SlideShare a Scribd company logo
ETHICAL HACKING
Presentation By:
FATHIMA SHIMNA
S3 ECE
ROLL NO: 31
What is Hacking?
Hacking refers to an array of activities which are done to
intrude some one else’s personal information space so as
to use it for malicious, unwanted purposes.
Hacking is a term used to refer to activities aimed at
exploiting security flaws to obtain critical information for
gaining access to secured networks.
A Brief History of Hacking
 1980s
- Cyberspace coined
-414 arrested
-Two hacker groups formed
-2600 published
 1990s
-National Crackdown on hackers
-Kevin Mitnick arrested
-Microsoft’s NT operating system pierced
A Brief History of Hacking
 2001
– In one of the biggest denial-of-service attack, hackers
launched attacks against eBay, Yahoo!, CNN.com., Amazon
and others.
 2007
– Bank hit by “biggest ever” hack. Swedish Bank, Nordea
recorded nearly $1 Million has been stolen in three months
from 250 customer account.
Famous Hackers in History
Ian Murphy Kevin Mitnick Johan Helsinguis
Mark Abene
Linus Torvalds Robert Morris
Basic Hacking Skills
 Learn how to program.
This, of course, is the fundamental hacking skill. If you don't know any
computer languages, you cant do hacking.
 Get one of the open-source Unix's and learn to use and run it
The single most important step any newbie can take towards acquiring
hacker skills is to get a copy of Linux or one of the BSD-Unix’s, install it
on a personal machine, and run it.
 Learn how to use the World Wide Web and write HTML.
To be worthwhile, your page must have content -- it must be interesting
and/or useful to other hackers.
Hacking Premeasured
 When you start hacking the first thing you need to do is: to make sure the
victim will not find out your real identity.
 So hide your IP by masking it or using a anonymous proxy server. This is
only effective when the victim has no knowledge about computers and
internet. Organizations like the F.B.I, C.I.A and such will find you in no
time, so beware !
 The best thing to do is using a dialup connection that has a variable IP
address. Be smart, when you signup for a internet dialup connection use
a fake name and address.
 When hacking never leave traces of your hacking attempts, clear log files
and make sure you are not monitored. So use a good firewall that keeps
out retaliation hacking attempts of your victim.
IP Addresses
 Every system connected to a network has a unique Internet Protocol (IP)
Address which acts as its identity on that network.
 An IP Address is a 32-bit address which is divided into four fields of 8-bits
each. For Example, 203.94.35.12
 All data sent or received by a system will be addressed from or to the
system.
 An attacker’s first step is to find out the IP Address of the target system.
IP Addresses: Finding out an IP Address
 A remote IP Address can easily be found out by any of the following
methods:
Through Instant Messaging Software
Through Internet Relay Chat
Through Your website
Through Email Headers
Finding an IP Address via Instant Messengers
 Case: If you are chatting on messengers like MSN, YAHOO etc. then
the following indirect connection exists between your system and your
friend’s system:
Your System------Chat Server---- Friend’s System
Friend’s System---------Chat Server------- Your System
Thus in this case, you first have to establish a direct connection with
your friend’s computer by either sending him a file or by using the call
feature.
Then, goto MSDOS or the command line and type:
C:>netstat -n
This command will give you the IP Address of your friend’s computer.
Finding an IP Address via your website
 One can easily log the IP Addresses of all visitors to their website by
using simply JAVA applets or JavaScript code.
Countermeasures
 One should surf the Internet through a Proxy Server.
 One can also make use of the numerous Free Anonymous Surfing
Proxy Services.
For Example, www.anonymizer.com
NETWORK HACKING
General Hacking Methods
 A typical attacker works in the following manner:
1. Identify the target system.
1. Gathering Information on the target system.
1. Finding a possible loophole in the target system.
1. Exploiting this loophole using exploit code.
1. Removing all traces from the log files and escaping without
a trace.
Various Types of Attacks
There are an endless number of attacks, which a system administrator
has to protect his system from. However, the most common ones are:
 Denial of Services attacks (DOS Attacks)
 Threat from Sniffing and Key Logging
 Trojan Attacks
 IP Spoofing
 Buffer Overflows
 All other types of Attacks
Denial of Services (DOS) Attacks
DOS Attacks are aimed at denying valid, legitimate Internet and Network
users access to the services offered by the target system.
In other words, a DOS attack is one in which you clog up so much
memory on the target system that it cannot serve legitimate users.
There are numerous types of Denial of Services Attacks or DOS Attacks.
DOS Attacks: Ping of Death Attack
The maximum packet size allowed to be transmitted by TCPIP on a
network is 65 536 bytes.
In the Ping of Death Attack, a packet having a size greater than this
maximum size allowed by TCPIP, is sent to the target system.
As soon as the target system receives a packet exceeding the allowable
size, then it crashes, reboots or hangs.
This attack can easily be executed by the ‘ping’ command as follows:
ping -l 65540 hostname
Trojan Attacks
 Trojans: act as a RAT or Remote Administration Tool, which allow
remote control and remote access to the attacker.
Working:
1. The Server Part of the Trojan is installed on the target system
through trickery or disguise.
1. This server part listens on a predefined port for connections.
1. The attacker connects to this Server Part using the Client part of
the Trojan on the predefined port number.
1. Once this is done, the attacker has complete control over the
target system.
Trojan Attacks: Detection and Countermeasures
 Detection & Countermeasures
 Port Scan your own system regularly.
 If you find a irregular port open, on which you usually do not have
a service running, then your system might have a Trojan installed.
 One can remove a Trojan using any normal Anti-Virus Software.
THANK YOU..

More Related Content

Similar to 31.ppt

Hack the hack
Hack the hackHack the hack
Hack the hack
Shakti Ranjan
 
hacking
hackinghacking
hacking
ADAIKKAPPANS1
 
Hacking Presentation
Hacking PresentationHacking Presentation
Hacking Presentation
Animesh Behera
 
Hacking
HackingHacking
Hacking
Tushar Moolya
 
presentation_cybercrime_1486105587_257582.ppt
presentation_cybercrime_1486105587_257582.pptpresentation_cybercrime_1486105587_257582.ppt
presentation_cybercrime_1486105587_257582.ppt
JatinRajput67
 
cyber crime
cyber crimecyber crime
cyber crime
AshwaniKangotra1
 
basic knowhow hacking
basic knowhow hackingbasic knowhow hacking
basic knowhow hacking
Anant Shrivastava
 
Hacking and its Defence
Hacking and its DefenceHacking and its Defence
Hacking and its Defence
Greater Noida Institute Of Technology
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
belsis
 
Hacking
Hacking Hacking
Cyber crime and cyber security
Cyber crime and cyber  securityCyber crime and cyber  security
Cyber crime and cyber securityKeshab Nath
 
E Commerce security
E Commerce securityE Commerce security
E Commerce security
Mayank Kashyap
 
web-security-1215757214755670-9.pdf
web-security-1215757214755670-9.pdfweb-security-1215757214755670-9.pdf
web-security-1215757214755670-9.pdf
LucaMartins7
 
Computer hacking
Computer hackingComputer hacking
Computer hacking
Arjun Tomar
 
Introduction of hacking and cracking
Introduction of hacking and crackingIntroduction of hacking and cracking
Introduction of hacking and crackingHarshil Barot
 

Similar to 31.ppt (20)

Hack the hack
Hack the hackHack the hack
Hack the hack
 
hacking
hackinghacking
hacking
 
Hacking Presentation
Hacking PresentationHacking Presentation
Hacking Presentation
 
Hacking
HackingHacking
Hacking
 
presentation_cybercrime_1486105587_257582.ppt
presentation_cybercrime_1486105587_257582.pptpresentation_cybercrime_1486105587_257582.ppt
presentation_cybercrime_1486105587_257582.ppt
 
Hacking intro
Hacking introHacking intro
Hacking intro
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
cyber crime
cyber crimecyber crime
cyber crime
 
Hacking
HackingHacking
Hacking
 
basic knowhow hacking
basic knowhow hackingbasic knowhow hacking
basic knowhow hacking
 
Hacking and its Defence
Hacking and its DefenceHacking and its Defence
Hacking and its Defence
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
 
Hacking
Hacking Hacking
Hacking
 
Network Security
Network SecurityNetwork Security
Network Security
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Cyber crime and cyber security
Cyber crime and cyber  securityCyber crime and cyber  security
Cyber crime and cyber security
 
E Commerce security
E Commerce securityE Commerce security
E Commerce security
 
web-security-1215757214755670-9.pdf
web-security-1215757214755670-9.pdfweb-security-1215757214755670-9.pdf
web-security-1215757214755670-9.pdf
 
Computer hacking
Computer hackingComputer hacking
Computer hacking
 
Introduction of hacking and cracking
Introduction of hacking and crackingIntroduction of hacking and cracking
Introduction of hacking and cracking
 

More from ssuserec53e73

Threats in network that can be noted in security
Threats in network that can be noted in securityThreats in network that can be noted in security
Threats in network that can be noted in security
ssuserec53e73
 
Lsn21_NumPy in data science using python
Lsn21_NumPy in data science using pythonLsn21_NumPy in data science using python
Lsn21_NumPy in data science using python
ssuserec53e73
 
OpenSecure socket layerin cyber security
OpenSecure socket layerin cyber securityOpenSecure socket layerin cyber security
OpenSecure socket layerin cyber security
ssuserec53e73
 
Hash functions, digital signatures and hmac
Hash functions, digital signatures and hmacHash functions, digital signatures and hmac
Hash functions, digital signatures and hmac
ssuserec53e73
 
Asian Elephant Adaptations - Chelsea P..pptx
Asian Elephant Adaptations - Chelsea P..pptxAsian Elephant Adaptations - Chelsea P..pptx
Asian Elephant Adaptations - Chelsea P..pptx
ssuserec53e73
 
Module 10-Introduction to OOP.pptx
Module 10-Introduction to OOP.pptxModule 10-Introduction to OOP.pptx
Module 10-Introduction to OOP.pptx
ssuserec53e73
 
unit-1-l3.ppt
unit-1-l3.pptunit-1-l3.ppt
unit-1-l3.ppt
ssuserec53e73
 
50134147-Knowledge-Representation-Using-Rules.ppt
50134147-Knowledge-Representation-Using-Rules.ppt50134147-Knowledge-Representation-Using-Rules.ppt
50134147-Knowledge-Representation-Using-Rules.ppt
ssuserec53e73
 
Dr Jose Reena K.pdf
Dr Jose Reena K.pdfDr Jose Reena K.pdf
Dr Jose Reena K.pdf
ssuserec53e73
 
Enumeration.pptx
Enumeration.pptxEnumeration.pptx
Enumeration.pptx
ssuserec53e73
 
footscan.PPT
footscan.PPTfootscan.PPT
footscan.PPT
ssuserec53e73
 
UNIT II.pptx
UNIT II.pptxUNIT II.pptx
UNIT II.pptx
ssuserec53e73
 
Unit 1 iot.pptx
Unit 1 iot.pptxUnit 1 iot.pptx
Unit 1 iot.pptx
ssuserec53e73
 
IoT Reference Architecture.pptx
IoT Reference Architecture.pptxIoT Reference Architecture.pptx
IoT Reference Architecture.pptx
ssuserec53e73
 
patent ppt.pptx
patent ppt.pptxpatent ppt.pptx
patent ppt.pptx
ssuserec53e73
 
Introduction to measurement.pptx
Introduction to measurement.pptxIntroduction to measurement.pptx
Introduction to measurement.pptx
ssuserec53e73
 
ML-DecisionTrees.ppt
ML-DecisionTrees.pptML-DecisionTrees.ppt
ML-DecisionTrees.ppt
ssuserec53e73
 
ML_Lecture_7.ppt
ML_Lecture_7.pptML_Lecture_7.ppt
ML_Lecture_7.ppt
ssuserec53e73
 
070308-simmons.ppt
070308-simmons.ppt070308-simmons.ppt
070308-simmons.ppt
ssuserec53e73
 

More from ssuserec53e73 (20)

Threats in network that can be noted in security
Threats in network that can be noted in securityThreats in network that can be noted in security
Threats in network that can be noted in security
 
Lsn21_NumPy in data science using python
Lsn21_NumPy in data science using pythonLsn21_NumPy in data science using python
Lsn21_NumPy in data science using python
 
OpenSecure socket layerin cyber security
OpenSecure socket layerin cyber securityOpenSecure socket layerin cyber security
OpenSecure socket layerin cyber security
 
Hash functions, digital signatures and hmac
Hash functions, digital signatures and hmacHash functions, digital signatures and hmac
Hash functions, digital signatures and hmac
 
Asian Elephant Adaptations - Chelsea P..pptx
Asian Elephant Adaptations - Chelsea P..pptxAsian Elephant Adaptations - Chelsea P..pptx
Asian Elephant Adaptations - Chelsea P..pptx
 
Module 10-Introduction to OOP.pptx
Module 10-Introduction to OOP.pptxModule 10-Introduction to OOP.pptx
Module 10-Introduction to OOP.pptx
 
unit-1-l3.ppt
unit-1-l3.pptunit-1-l3.ppt
unit-1-l3.ppt
 
AI.ppt
AI.pptAI.ppt
AI.ppt
 
50134147-Knowledge-Representation-Using-Rules.ppt
50134147-Knowledge-Representation-Using-Rules.ppt50134147-Knowledge-Representation-Using-Rules.ppt
50134147-Knowledge-Representation-Using-Rules.ppt
 
Dr Jose Reena K.pdf
Dr Jose Reena K.pdfDr Jose Reena K.pdf
Dr Jose Reena K.pdf
 
Enumeration.pptx
Enumeration.pptxEnumeration.pptx
Enumeration.pptx
 
footscan.PPT
footscan.PPTfootscan.PPT
footscan.PPT
 
UNIT II.pptx
UNIT II.pptxUNIT II.pptx
UNIT II.pptx
 
Unit 1 iot.pptx
Unit 1 iot.pptxUnit 1 iot.pptx
Unit 1 iot.pptx
 
IoT Reference Architecture.pptx
IoT Reference Architecture.pptxIoT Reference Architecture.pptx
IoT Reference Architecture.pptx
 
patent ppt.pptx
patent ppt.pptxpatent ppt.pptx
patent ppt.pptx
 
Introduction to measurement.pptx
Introduction to measurement.pptxIntroduction to measurement.pptx
Introduction to measurement.pptx
 
ML-DecisionTrees.ppt
ML-DecisionTrees.pptML-DecisionTrees.ppt
ML-DecisionTrees.ppt
 
ML_Lecture_7.ppt
ML_Lecture_7.pptML_Lecture_7.ppt
ML_Lecture_7.ppt
 
070308-simmons.ppt
070308-simmons.ppt070308-simmons.ppt
070308-simmons.ppt
 

Recently uploaded

Sectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdfSectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdf
Vivekanand Anglo Vedic Academy
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
Atul Kumar Singh
 
PART A. Introduction to Costumer Service
PART A. Introduction to Costumer ServicePART A. Introduction to Costumer Service
PART A. Introduction to Costumer Service
PedroFerreira53928
 
How to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERPHow to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERP
Celine George
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
beazzy04
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
GeoBlogs
 
How to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS ModuleHow to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS Module
Celine George
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
kaushalkr1407
 
Ethnobotany and Ethnopharmacology ......
Ethnobotany and Ethnopharmacology ......Ethnobotany and Ethnopharmacology ......
Ethnobotany and Ethnopharmacology ......
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
Vivekanand Anglo Vedic Academy
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
Steve Thomason
 
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptxMARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
bennyroshan06
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
MysoreMuleSoftMeetup
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
BhavyaRajput3
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
Jisc
 

Recently uploaded (20)

Sectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdfSectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdf
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
 
PART A. Introduction to Costumer Service
PART A. Introduction to Costumer ServicePART A. Introduction to Costumer Service
PART A. Introduction to Costumer Service
 
How to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERPHow to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERP
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
 
How to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS ModuleHow to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS Module
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
 
Ethnobotany and Ethnopharmacology ......
Ethnobotany and Ethnopharmacology ......Ethnobotany and Ethnopharmacology ......
Ethnobotany and Ethnopharmacology ......
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
 
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptxMARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
 

31.ppt

  • 1. ETHICAL HACKING Presentation By: FATHIMA SHIMNA S3 ECE ROLL NO: 31
  • 2. What is Hacking? Hacking refers to an array of activities which are done to intrude some one else’s personal information space so as to use it for malicious, unwanted purposes. Hacking is a term used to refer to activities aimed at exploiting security flaws to obtain critical information for gaining access to secured networks.
  • 3. A Brief History of Hacking  1980s - Cyberspace coined -414 arrested -Two hacker groups formed -2600 published  1990s -National Crackdown on hackers -Kevin Mitnick arrested -Microsoft’s NT operating system pierced
  • 4. A Brief History of Hacking  2001 – In one of the biggest denial-of-service attack, hackers launched attacks against eBay, Yahoo!, CNN.com., Amazon and others.  2007 – Bank hit by “biggest ever” hack. Swedish Bank, Nordea recorded nearly $1 Million has been stolen in three months from 250 customer account.
  • 5. Famous Hackers in History Ian Murphy Kevin Mitnick Johan Helsinguis Mark Abene Linus Torvalds Robert Morris
  • 6. Basic Hacking Skills  Learn how to program. This, of course, is the fundamental hacking skill. If you don't know any computer languages, you cant do hacking.  Get one of the open-source Unix's and learn to use and run it The single most important step any newbie can take towards acquiring hacker skills is to get a copy of Linux or one of the BSD-Unix’s, install it on a personal machine, and run it.  Learn how to use the World Wide Web and write HTML. To be worthwhile, your page must have content -- it must be interesting and/or useful to other hackers.
  • 7. Hacking Premeasured  When you start hacking the first thing you need to do is: to make sure the victim will not find out your real identity.  So hide your IP by masking it or using a anonymous proxy server. This is only effective when the victim has no knowledge about computers and internet. Organizations like the F.B.I, C.I.A and such will find you in no time, so beware !  The best thing to do is using a dialup connection that has a variable IP address. Be smart, when you signup for a internet dialup connection use a fake name and address.  When hacking never leave traces of your hacking attempts, clear log files and make sure you are not monitored. So use a good firewall that keeps out retaliation hacking attempts of your victim.
  • 8. IP Addresses  Every system connected to a network has a unique Internet Protocol (IP) Address which acts as its identity on that network.  An IP Address is a 32-bit address which is divided into four fields of 8-bits each. For Example, 203.94.35.12  All data sent or received by a system will be addressed from or to the system.  An attacker’s first step is to find out the IP Address of the target system.
  • 9. IP Addresses: Finding out an IP Address  A remote IP Address can easily be found out by any of the following methods: Through Instant Messaging Software Through Internet Relay Chat Through Your website Through Email Headers
  • 10. Finding an IP Address via Instant Messengers  Case: If you are chatting on messengers like MSN, YAHOO etc. then the following indirect connection exists between your system and your friend’s system: Your System------Chat Server---- Friend’s System Friend’s System---------Chat Server------- Your System Thus in this case, you first have to establish a direct connection with your friend’s computer by either sending him a file or by using the call feature. Then, goto MSDOS or the command line and type: C:>netstat -n This command will give you the IP Address of your friend’s computer.
  • 11. Finding an IP Address via your website  One can easily log the IP Addresses of all visitors to their website by using simply JAVA applets or JavaScript code. Countermeasures  One should surf the Internet through a Proxy Server.  One can also make use of the numerous Free Anonymous Surfing Proxy Services. For Example, www.anonymizer.com
  • 13. General Hacking Methods  A typical attacker works in the following manner: 1. Identify the target system. 1. Gathering Information on the target system. 1. Finding a possible loophole in the target system. 1. Exploiting this loophole using exploit code. 1. Removing all traces from the log files and escaping without a trace.
  • 14. Various Types of Attacks There are an endless number of attacks, which a system administrator has to protect his system from. However, the most common ones are:  Denial of Services attacks (DOS Attacks)  Threat from Sniffing and Key Logging  Trojan Attacks  IP Spoofing  Buffer Overflows  All other types of Attacks
  • 15. Denial of Services (DOS) Attacks DOS Attacks are aimed at denying valid, legitimate Internet and Network users access to the services offered by the target system. In other words, a DOS attack is one in which you clog up so much memory on the target system that it cannot serve legitimate users. There are numerous types of Denial of Services Attacks or DOS Attacks.
  • 16. DOS Attacks: Ping of Death Attack The maximum packet size allowed to be transmitted by TCPIP on a network is 65 536 bytes. In the Ping of Death Attack, a packet having a size greater than this maximum size allowed by TCPIP, is sent to the target system. As soon as the target system receives a packet exceeding the allowable size, then it crashes, reboots or hangs. This attack can easily be executed by the ‘ping’ command as follows: ping -l 65540 hostname
  • 17. Trojan Attacks  Trojans: act as a RAT or Remote Administration Tool, which allow remote control and remote access to the attacker. Working: 1. The Server Part of the Trojan is installed on the target system through trickery or disguise. 1. This server part listens on a predefined port for connections. 1. The attacker connects to this Server Part using the Client part of the Trojan on the predefined port number. 1. Once this is done, the attacker has complete control over the target system.
  • 18. Trojan Attacks: Detection and Countermeasures  Detection & Countermeasures  Port Scan your own system regularly.  If you find a irregular port open, on which you usually do not have a service running, then your system might have a Trojan installed.  One can remove a Trojan using any normal Anti-Virus Software.