SlideShare a Scribd company logo
HACKING
BACHELOR OF TECHNOLOGY
in
COMPUTER SCIENCE AND ENGINEERING
By
G.VENKATA SAI (1011602903)
DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING
Y.S.R ENGINEERING COLLEGE
OF YOGIVEMANA UNIVERSITY
PRODDATUR-516360, Y.S.R (DT.), A.P.
EXTERNAL EXAMINER INTERNAL EXAMINAR
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 2
ABSTRACT
Hacking" is the word that shakes everyone whenever it is said or heard by someone.During
the development of the Internet, computer security has become a major concern for
businesses and governments. They want to be able to take advantage of the Internet for
electronic commerce, advertising, information distribution and access, and other pursuits, but
they are worried about the possibility of being "hacked."These rules include knowledge of
HTML, JavaScript’s, Computer Tricks, Cracking & Breaking etc.etc.
This method of evaluating the security of a system has been in use from the early days of
computers. In one early ethical hack, the United States Air Force conducted a "security
evaluation" of the Multics operating systems for "potential use as a two-level (secret/top
secret) system." Their evaluation found that while Multics was "significantly better than other
conventional systems," it also had”.
Vulnerabilities in hardware security, software security, and procedural security" that could be
uncovered with "a relatively low level of effort."A Hacker doesn't need a software to hack.
There are many rules that he should learn to become an Ethical Hacker.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 3
INDEX
CHAPTER-I
1. INTRODUCTION
CHAPTER-II
2. PHASES OF HACKING
CHAPTER-III
3. HACKING TOOLS
CHAPTER-IV
4. TYPES OF HACKERS
CHAPTER-V
5. TYPES OF HACKING
CHAPER-VI
6. TYPES OF ATTACKS
CHAPTER-VII
7. PURPOSE OF HACKING
CHAPTER-VII
8. ADVANTAGES & DISADVANTAGES
CONCLUSIION
FUTURE SCOPE
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 4
1. INTRODUCTION
Hacking has been a part of computing for almost five decades and it is a very broad
discipline, which covers a wide range of topics.
The first known event of hacking had taken place in 1960 at MIT and at the same time, the
term "Hacker" was originated.
Hacking is the act of finding the possible entry points that exist in a computer system or a
computer network and finally entering into them.
Hacking is usually done to gain unauthorized access to a computer system or a computer
network, either to harm the systems or to steal sensitive information available on the
computer.
Hacking is usually legal as long as it is being done to find weaknesses in a computer System
for testing purpose. This sort of hacking is what we call Ethical Hacking.
Jonathan James was an American hacker, illfamous as the first juvenile sent to prison for
cybercrime in United States. He committed suicide in 2008 of a self-inflicted gunshot wound.
In 1999, at the age of 16, he gained access to several computers by breaking the password of
a server that belonged to NASA and stole the source code of the International Space Station
among other sensitive information.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 5
2. PHASES OF HACKING
1. Reconnaissance:
This is the first step of Hacking. It is also called as Footprinting and information
gathering Phase. This is the preparatory phase where we collect as much information
as possible about the target. We usually collect information about three groups,
1) Network
2) Host
3) People involved
There are two types of Footprinting:
 Active: Directly interacting with the target to gather information about the target. Eg
Using Nmap tool to scan the target
 Passive: Trying to collect the information about the target without directly accessing
the target. This involves collecting information from social media, public websites
etc.
2. Scanning:
Three types of scanning are involved:
 Port scanning: This phase involves scanning the target for the information like open
ports, Live systems, various services running on the host.
 Vulnerability Scanning: Checking the target for weaknesses or vulnerabilities which
can be exploited. Usually done with help of automated tools
 Network Mapping: Finding the topology of network, routers, firewalls servers if any,
and host information and drawing a network diagram with the available information.
This map may serve as a valuable piece of information throughout the haking process.
3. Gaining Access:
This phase is where an attacker breaks into the system/network using various tools or
methods.
After entering into a system, he has to increase his privilege to administrator level so he can
install an application he needs or modify data or hide data.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 6
4. Maintaining Access:
Hacker may just hack the system to show it was vulnerable or he can be so mischievous that
he wants to maintain or persist the connection in the background without the knowledge of
the user.
This can be done using Trojans, Rootkits or other malicious files. The aim is to maintain the
access to the target until he finishes the tasks he planned to accomplish in that target.
5. Clearing Track:
No thief wants to get caught. An intelligent hacker always clears all evidence so that in the
later point of time, no one will find any traces leading to him.
This involves modifying/corrupting/deleting the values of Logs, modifying registry values
and uninstalling all applications he used and deleting all folders he created.
Protect yourself: What and what not to do?
 Do not post information on social media that can be related to challenge questions
 Use passwords that cannot be broken by brute force or guessing.
 Consider 2 factor authentication when possible
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 7
2. HACKING TOOL’S
NMAP
Nmap stands for Network Mapper. It is an open source tool that is used widely for network
discovery and security auditing. Nmap was originally designed to scan large networks, but it
can work equally well for single hosts. Network administrators also find it useful for tasks
such as network inventory, managing service upgrade schedules, and monitoring host or
service uptime.
Nmap uses raw IP packets to determine −
 what hosts are available on the network,
 what services those hosts are offering,
 what operating systems they are running on,
 what type of firewalls are in use, and other such characteristics.
Nmap runs on all major computer operating systems such as Windows, Mac OS X, and
Linux.
Metasploit
Metasploit is one of the most powerful exploit tools. It’s a product of Rapid7 and most of its
resources can be found at: www.metasploit.com. It comes in two versions
− commercial and free edition. Matasploit can be used with command prompt or with Web
UI.
With Metasploit, you can perform the following operations −
 Conduct basic penetration tests on small networks
 Run spot checks on the exploitability of vulnerabilities
 Discover the network or import scan data
 Browse exploit modules and run individual exploits on hosts
Burp Suit
Burp Suite is a popular platform that is widely used for performing security testing of web
applications. It has various tools that work in collaboration to support the entire testing
process, from initial mapping and analysis of an application's attack surface, through to
finding and exploiting security vulnerabilities.
Burp is easy to use and provides the administrators full control to combine advanced manual
techniques with automation for efficient testing. Burp can be easily configured and it
contains features to assist even the most experienced testers with their work.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 8
Angry IPScanner
Angry IP scanner is a lightweight, cross-platform IP address and port scanner. It can scan IP
addresses in any range. It can be freely copied and used anywhere. In order to increase the
scanning speed, it uses multithreaded approach, wherein a separate scanning thread is
created for each scanned IP address.
Angry IP Scanner simply pings each IP address to check if it’s alive, and then, it resolves its
hostname, determines the MAC address, scans ports, etc. The amount of gathered data about
each host can be saved to TXT, XML, CSV, or IP-Port list files. With help of plugins,
Angry IP Scanner can gather any information about scanned IPs.
Cain&Abel
Cain & Abel is a password recovery tool for Microsoft Operating Systems. It helps in easy
recovery of various kinds of passwords by employing any of the following methods −
 sniffing the network,
 cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis
attacks,
 recording VoIP conversations,
 decoding scrambled passwords,
 recovering wireless network keys,
 revealing password boxes,
 uncovering cached passwords and analyzing routing protocols.
Cain & Abel is a useful tool for security consultants, professional penetration testers and
everyone else who plans to use it for ethical reasons.
Ettercap
Ettercap stands for Ethernet Capture. It is a network security tool for Man-in-the-Middle
attacks. It features sniffing of live connections, content filtering on the fly and many other
interesting tricks. Ettercap has inbuilt features for network and host analysis. It supports
active and passive dissection of many protocols.
You can run Ettercap on all the popular OS such as Windows, Linux, and Mac OS X.
EtherPeek
EtherPeek is a wonderful tool that simplifies network analysis in a multiprotocol
heterogeneous network environment. EtherPeek is a small tool (less than 2 MB) that can be
easily installed in a matter of few minutes.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 9
EtherPeek proactively sniffs traffic packets on a network. By default, EtherPeek supports
protocols such as AppleTalk, IP, IP Address Resolution Protocol (ARP), NetWare, TCP,
UDP, NetBEUI, and NBT packets.
SuperScan
SuperScan is a powerful tool for network administrators to scan TCP ports and resolve
hostnames. It has a user friendly interface that you can use to −
 Perform ping scans and port scans using any IP range.
 Scan any port range from a built-in list or any given range.
 View responses from connected hosts.
 Modify the port list and port descriptions using the built in editor.
 Merge port lists to build new ones.
 Connect to any discovered open port.
 Assign a custom helper application to any port.
QualysGuard
QualysGuard is an integrated suite of tools that can be utilized to simplify security
operations and lower the cost of compliance. It delivers critical security intelligence on
demand and automates the full spectrum of auditing, compliance and protection for IT
systems and web applications.
QualysGuard includes a set of tools that can monitor, detect, and protect your global
network.
WebInspect
WebInspect is a web application security assessment tool that helps identify known and
unknown vulnerabilities within the Web application layer.
It can also help check that a Web server is configured properly, and attempts common web
attacks such as parameter injection, cross-site scripting, directory traversal, and more.
LC4
LC4 was formerly known as L0phtCrack. It is a password auditing and recovery
application. It is used to test password strength and sometimes to recover lost Microsoft
Windows passwords, by using dictionary, brute-force, and hybrid attacks.
LC4 recovers Windows user account passwords to streamline migration of users to another
authentication system or to access accounts whose passwords are lost.
LAN guard Network Security Scanner
LANguard Network Scanner monitors a network by scanning connected machines and
providing information about each node. You can obtain information about each individual
operating system.It can also detect registry issues and have a report set up in HTML format.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 10
For each computer, you can list the netbios name table, current logged-on user, and Mac
address.
NetworkStumbler
Network stumbler is a WiFi scanner and monitoring tool for Windows. It allows network
professionals to detect WLANs. It is widely used by networking enthusiasts and hackers
because it helps you find non-broadcasting wireless networks.
Network Stumbler can be used to verify if a network is well configured, its signal strength or
coverage, and detect interference between one or more wireless networks. It can also be used
to non-authorized connections.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 11
4.TYPES OF HACKERS
White Hat Hackers
Meet the right guys on the dark web. White hat hackers, also known as ethical hackers are the
cybersecurity experts who help the Govt and organizations by performing penetration testing
and identifying loopholes in their cybersecurity. They even do other methodologies and
ensure protection from black hat hackers and other malicious cyber crimes.
Simply stated, these are the right people who are on your side. They will hack into your
system with the good intention of finding vulnerabilities and help you remove virus and
malware from your system.
Black Hat Hackers
Taking credit for the negative persona around "hacking," these guys are your culprits. A
black hat hacker is the type of hacker you should be worried. Heard a news about a new
cybercrime today? One of the black hat hackers may be behind it.
While their agenda may be monetary most of the time, it's not always just that. These hackers
look for vulnerabilities in individual PCs, organizations and bank systems. Using any
loopholes they may find, they can hack into your network and get access to your personal,
business and financial information.
Gray Hat Hackers
Gray hat hackers fall somewhere in between white hat and black hat hackers. While they may
not use their skills for personal gain, they can, however, have both good and bad intentions.
For instance, a hacker who hacks into an organization and finds some vulnerability may leak
it over the Internet or inform the organization about it.
It all depends upon the hacker. Nevertheless, as soon as hackers use their hacking skills for
personal gain they become black hat hackers. There is a fine line between these two. So, let
me make it simple for you.
Because a gray hat hacker doesn't use his skills for personal gain, he is not a black hat
hacker. Also, because he is not legally authorized to hack the organization's cybersecurity, he
can't be considered a white hat either.
Script Kiddies
A derogatory term often used by amateur hackers who don't care much about the coding
skills. These hackers usually download tools or use available hacking codes written by other
developers and hackers. Their primary purpose is often to impress their friends or gain
attention.
However, they don't care about learning. By using off-the-shelf codes and tools, these
hackers may launch some attacks without bothering for the quality of the attack. Most
common cyber attacks by script kiddies might include DoS and DDoS attacks.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 12
GreenHat Hackers
These hackers are the amateurs in the online world of hacking. Consider them script kiddies
but with a difference. These newbies have a desire to become full-blown hackers and are very
curious to learn. You may find them engrossed in the hacking communities bombarding their
fellow hackers with questions.
You can identify them by their spark to grow and learn more about the hacking trade. Once
you answer a single question, the hackers will listen with undivided attention and ask another
question until you answer all their queries.
Blue Hat Hackers
These are another form of novice hackers much like script kiddies whose main agenda is to
take revenge on anyone who makes them angry.
They have no desire for learning and may use simple cyber attacks like flooding your IP with
overloaded packets which will result in DoS attacks.Script kiddie with a vengeful agenda can
be considered a blue hat hacker.
Red Hat Hackers
Red Hat Hackers have an agenda similar to white hat hackers which in simple words is
halting the acts of Blackhat hackers. However, there is a major difference in the way they
operate. They are ruthless when it comes to dealing with black hat hackers.
Instead of reporting a malicious attack, they believe in taking down the black hat hacker
completely. Red hat hacker will launch a series of aggressive cyber attacks and malware on
the hacker that the hacker may as well have to replace the whole system.
State/NationSponsoredHackers
State or Nation sponsored hackers are those who have been employed by their state or
nation's government to snoop in and penetrate through full security to gain confidential
information from other governments to stay at the top online.
They have an endless budget and extremely advanced tools at their disposal to target
individuals, companies or rival nations.
Hacktivist
If you've ever come across social activists propagandizing a social, political or religious
agenda, then you might as well meet hacktivist, the online version of an activist.
Hacktivist is a hacker or a group of anonymous hackers who think they can bring about social
changes and often hack government and organizations to gain attention or share their
displeasure over opposing their line of thought.
Malicious Insider or Whistleblower
A malicious insider or a whistleblower may be an employee with a grudge or a strategic
employee compromised or hired by rivals to garner trade secrets of their opponents to stay on
top of their game.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 13
5.TYPES OF HACKING
Website Hacking
Hacking a website means taking unauthorized control over a web server and its associated
software such as databases and other interface
Tools:-Burp suite,John the Ripper,Metasploit etc..
Network Hacking
Hacking a network means gathering information about a network by using tools like
Nmap,Telnet, NS lookup, Ping, Tracert, Netstat, etc. with the intent to harm the network
system and hamper its operation.
EX:-Bio-metric devices, etc.
Email Hacking
It includesgettingunauthorizedaccessonanEmail account and usingitwithouttakingthe consent
of itsowner.
Tools:-Hydra,Crunch etc..
Ethical Hacking
Ethical hacking involves finding weaknesses in a computer or network system for testing
purpose and finally getting them fixed.
Password Hacking
This is the process of recovering secret passwords from data that has been stored in or
transmitted by a computer system.
Tools:-Aircrack-ng,Rever,wireshark ete..
Computer Hacking
This is the process of stealing computer ID and password by applying hacking methods and
getting unauthorized access to a computer system.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 14
6.TYPES OF ATTACKS
Dictionary attack.
Phishing attack.
Brut force attack.
Password attack.
Keyloggers.
Virus, Trojan etc.
Man-in-the-middle (MitM) attack.
Denial-of-service (DoS) attacks.
SQL injection attack.
Cross-site scripting (XSS) attack.
DICTIONARY ATTACK
Dictionary attack attempts to defeat an authentication mechanism by systematically entering
each word in a dictionary as a password or trying to determine the decryption key of an
encrypted message or document.
Dictionary attacks are often successful because many users and businesses use ordinary
words as passwords.
BRUTE FORCE ATTACK
In a brute-force attack, the hacker uses all possible combinations of letters, numbers, special
characters, and small and capital letters to break the password.
This type of attack has a high probability of success, but it requires an enormous amount of
time to process all the combinations.
A brute-force attack is slow and the hacker might require a system with high processing
power to perform all those permutations and combinations faster.
KEYLOGGERS
Keylogger is a simple software that records the key sequence and strokes of your keyboard
into a log file on your machine. These log files might even contain your personal email IDs
and passwords.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 15
Keylogger is one of the main reasons why online banking sites give you an option to use their
virtual keyboards. So, whenever you’re operating a computer in public setting, try to take
extra caution
Keylogger is a simple software that records the key sequence and strokes of your keyboard
into a log file on your machine.
These log files might even contain your personal email IDs and passwords. Also known as
keyboard capturing, it can be either software or hardware.
While software-based keyloggers target the programs installed on a computer, hardware
devices target keyboards, electromagnetic emissions, smartphone sensors, etc.
Keylogger is one of the main reasons why online banking sites give you an option to use their
virtual keyboards. So, whenever you’re operating a computer in public setting, try to take
extra caution.
KeySweeper :-Fake USB Charger That Records Everything You Type
PHISHING
Phishing is a type of social engineering attack often used to steal user data, including login
credentials and credit card numbers.
The most common type of phishing scam, deceptive phishing refers to any attack by which
fraudsters impersonate a legitimate company and attempt to steal people's personal
information or login credentials.
Denial of Service (DoSDDoS)
A Denial of Service attack is a hacking technique to take down a site or server by flooding
that site or server with a lot of traffic that the server is unable to process all the requests in the
real time and finally crashes down.
This popular technique, the attacker floods the targeted machine with tons of requests to
overwhelm the resources, which, in turn, restrict the actual requests from being fulfilled.
For DDoS attacks, hackers often deploy botnets or zombie computers which have got the
only work to flood your system with request packets.
With each passing year, as the malware and types of hackers keep getting advanced, the size
of DDoS attacks keeps getting increasing.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 16
RANSOMWARE
Ransomware is a type of malware that can alter the normal operation of your machine. It
encrypts the data and prevents you from using your computer partially or wholly.
Ransomware programs also display warning messages asking for money to get your device
back to normal working condition.
FACK WAP
Evenjustfor fun,a hacker can use software tofake a wirelessaccesspoint.ThisWAPconnectsto
the official publicplace WAP.
Once you getconnectedthe fake WAP,a hackercan access yourdata, justlike inthe above case.
It’sone of the easierhacksto accomplishandone justneedsa simple software andwireless
network.
Anyone canname theirWAPas some legitname like “HeathrowAirportWiFi”or“StarbucksWiFi”
and start spyingonyou.
One of the bestwaysto protectyourself fromsuchattacksis usinga qualityVPN service.
Cookie theft
The cookies of a browser keep our personal data such as browsing history, username, and
passwords for different sites that we access.
Once the hacker gets the access to your cookie, he can even authenticate himself as you on a
browser.
A popular method to carry out this attack is to encourage a user’s IP packets to pass through
attacker’s machine.
Also known as SideJacking or Session Hijacking, this attack is easy to carry out if the user is
not using SSL (https) for the complete session.
On the websites where you enter your password and banking details, it’s of utmost
importance for them to make their connections encrypted.
Cross-site scripting (XSS)
Cross-site scripting (XSS) is a code injection attack that allows an attacker to execute
malicious JavaScript in another user's browser.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 17
The attacker does not directly target his victim. Instead, he exploits a vulnerability in a
website that the victim visits, in order to get the website to deliver the malicious JavaScript
for him.
To the victim's browser, the malicious JavaScript appears to be a legitimate part of the
website, and the website has thus acted as an unintentional accomplice to the attacker.
These attacks can be carried out using HTML, JavaScript, VBScript, ActiveX, Flash, but the
most used XSS is malicious JavaScript.
These attacks also can gather data from account hijacking, changing of user settings, cookie
theft/poisoning, or false advertising and create DoS attacks.
XSS attacks are often divided into three types −
Persistent XSS:-where the malicious string originates from the website's database.
Reflected XSS:-where the malicious string originates from the victim's request.
DOM-based XSS:- where the vulnerability is in the client-side code rather than the server-
side code.
SQL injection
SQL injection is a set of SQL commands that are placed in a URL string or in data structures
in order to retrieve a response that we want from the databases.
That are connected with the web applications. This type of attacks generally takes place on
webpages developed using PHP or ASP.NET.
An SQL injection attack can be done with the following intentions −
To dump the whole database of a system,
To modify the content of the databases, or
To perform different queries that are not allowed by the application.
This type of attack works when the applications don’t validate the inputs properly, before
passing them to an SQL statement.
Injections are normally placed put in address bars, search fields, or data fields.The easiest
way to detect if a web application is vulnerable to an SQL injection attack is to use the
character in a string and see if you get any error.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 18
7.PURPOSE OF HACKING
There could be various positive and negative intentions behind performing hacking
activities. Here is a list of some probable reasons why people indulge in hacking activities −
 Just for fun
 Show-off
 Time pass
 Steal important information
 Damaging the system
 Hampering privacy
 Money extortion
 System security testing
 To break policy compliance
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 19
8.Advantages ofHacking
Hacking is quite useful in the following scenarios −
 To recover lost information, especially in case you lost your password.
 To perform penetration testing to strengthen computer and network security.
 To put adequate preventative measures in place to prevent security breaches.
 To have a computer system that prevents malicious hackers from gaining access.
DisadvantagesofHacking
Hacking is quite dangerous if it is done with harmful intent. It can cause :-
 Massive security breach.
 Unauthorized system access on private information.
 Privacy violation.
 Hampering system operation.
 Denial of service attacks.
 Malicious attack on the system.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 20
PREVENTIONS:-
 Keeping Your Accounts Secure
 >Create complex passwords.
 Keeping Your Computer Secure
 >Encrypt your hard drive
 >Install a firewall on the system.
 Avoid clicking suspicious links or responding to unknown emails.
 Install updates as soon as they become available.
 Avoid jailbreaking (or rooting) your phone or side-loading apps.
 Install antivirus software on your computer.
 Use secured wireless networks.
 Do not install software from little known sites
.
Conclusion
The word "hacker" carries weight. People strongly disagree as to what a hacker is. Hacking
may be defined as legal or illegal, ethical or unethical. The media’s portrayal of hacking has
boosted one version of discourse. The conflict between discourses is important for our
understanding of computer hacking subculture.
Also, the outcome of the conflict may prove critical in deciding whether or not our society
and institutions remain in the control of a small elite or we move towards a radical democracy
(a.k.a. socialism).
It is my hope that the hackers of the future will move beyond their limitations (through
inclusion of women, a deeper politicization, and more concern for recruitment and teaching)
and become hacktivists.
They need to work with non-technologically based and technology-borrowing social
movements (like most modern social movements who use technology to do their task more
easily) in the struggle for global justice.
Otherwise the non-technologically based social movements may face difficulty continuing to
resist as their power base is eroded while that of the new technopower elite is growing – and
the fictionesque cyberpunk-1984 world may become real.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 21
FEATURE SCOPE OF HACKING
A career in cyber security and ethical hacking requires a structured methodology and just like
any career, it will require some blood and sweat and time. According to one report, there is a
huge demand of cyber security professionals and it is to be growing in coming years 3.5
times faster than the demand for other technology jobs.
These reports suggest that there is an acute shortage of cyber security skills in the global
market and these number are to further grow with the enhancement in the technology.
Reports also indicated that more than 209,000 cyber security and ethical hacker jobs in US
are unfilled and these has been a sharp rise in the job postings which means the demands are
growing. Additionally, it is expected to rise to 6 million by 2019 with a shortfall of 1.5
million.
Master computer basics.
Master the basics of computer technology. Know about operating systems. Move from the
comfort zone of Windows and Mac and to the road less travelled of Linux and Unix. Get Kali
Linux and play with it.
Anyone with the Java programming knowledge should be sufficient but they could
add Python to their staple.Learn about networking, take a CCNA course that will expose you
to computer networks and security of networks. Be comfortable with routers.
Think InfoSec
Understand the value of protecting information assets. Understand core concepts of
information security specifically the triad of Confidentiality, Integrity and Availability. Start
attending hacking boot camps. Start with simple online courses on hacking. Take Certified
Ethical Hacker Training (CEH) from Mindmajix or CEH Training from Tekslte.
Delve into the world of hacking
Prove yourself among peers by taking practical penetration testing certification. It will earn
you a badge of honor, that you can brag about. Consider being an Offensive Security
Certified Professional
Hacking is a computer skill that can be used for good or evil. Ethical Hacking is the approach
of finding out the security loopholes.The only difference in this method is that it is done with
the permission of the concerned authorities.
In India companies like wipro ,infosys and IBM are interested in employing ethical hackers.
Moreover salaries are higher than other areas of IT.According to Nasscom, India will require
at least 77,000 ethical hackers compared to the present figure of 15,000.
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 22
UsefulBooksonEthicalHacking




YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 23
 URL:- https://www.hackingtutorials.org/infosec-books/the-best-hacking-
books-2018/
YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 24

More Related Content

What's hot

Basics of hacking
Basics of hackingBasics of hacking
Basics of hacking
Ali Asghar Jafari Lari
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
BugRaptors
 
Virus and its CounterMeasures -- Pruthvi Monarch
Virus and its CounterMeasures                         -- Pruthvi Monarch Virus and its CounterMeasures                         -- Pruthvi Monarch
Virus and its CounterMeasures -- Pruthvi Monarch
Pruthvi Monarch
 
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hackerDan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Vasile
 
IRJET- Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET-  	  Ethical Hacking Techniques and its Preventive Measures for NewbiesIRJET-  	  Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET- Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET Journal
 
Bt33430435
Bt33430435Bt33430435
Bt33430435
IJERA Editor
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
penetration Tester
 
[IJCT-V3I2P25] Authors: Mr.S.Jagadeesan,M.Sc, MCA., M.Phil., ME[CSE]., S.Rubiya
[IJCT-V3I2P25] Authors: Mr.S.Jagadeesan,M.Sc, MCA., M.Phil., ME[CSE]., S.Rubiya[IJCT-V3I2P25] Authors: Mr.S.Jagadeesan,M.Sc, MCA., M.Phil., ME[CSE]., S.Rubiya
[IJCT-V3I2P25] Authors: Mr.S.Jagadeesan,M.Sc, MCA., M.Phil., ME[CSE]., S.Rubiya
IJET - International Journal of Engineering and Techniques
 
Kx3419591964
Kx3419591964Kx3419591964
Kx3419591964
IJERA Editor
 
Penetration testing
Penetration testing Penetration testing
Penetration testing PTC
 
Intrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise NetworkIntrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise NetworkOkehie Collins
 
Information security & EthicalHacking
Information security & EthicalHackingInformation security & EthicalHacking
Information security & EthicalHacking
Ave Nawsh
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
Tenet Systems Pvt Ltd
 
Internship ankita jain
Internship ankita jainInternship ankita jain
Internship ankita jain
Ankita Jain
 
Network security using data mining concepts
Network security using data mining conceptsNetwork security using data mining concepts
Network security using data mining concepts
Jaideep Ghosh
 
Network security and viruses
Network security and virusesNetwork security and viruses
Network security and viruses
Aamlan Saswat Mishra
 

What's hot (17)

Basics of hacking
Basics of hackingBasics of hacking
Basics of hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Virus and its CounterMeasures -- Pruthvi Monarch
Virus and its CounterMeasures                         -- Pruthvi Monarch Virus and its CounterMeasures                         -- Pruthvi Monarch
Virus and its CounterMeasures -- Pruthvi Monarch
 
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hackerDan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
 
IRJET- Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET-  	  Ethical Hacking Techniques and its Preventive Measures for NewbiesIRJET-  	  Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET- Ethical Hacking Techniques and its Preventive Measures for Newbies
 
M0704071074
M0704071074M0704071074
M0704071074
 
Bt33430435
Bt33430435Bt33430435
Bt33430435
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
[IJCT-V3I2P25] Authors: Mr.S.Jagadeesan,M.Sc, MCA., M.Phil., ME[CSE]., S.Rubiya
[IJCT-V3I2P25] Authors: Mr.S.Jagadeesan,M.Sc, MCA., M.Phil., ME[CSE]., S.Rubiya[IJCT-V3I2P25] Authors: Mr.S.Jagadeesan,M.Sc, MCA., M.Phil., ME[CSE]., S.Rubiya
[IJCT-V3I2P25] Authors: Mr.S.Jagadeesan,M.Sc, MCA., M.Phil., ME[CSE]., S.Rubiya
 
Kx3419591964
Kx3419591964Kx3419591964
Kx3419591964
 
Penetration testing
Penetration testing Penetration testing
Penetration testing
 
Intrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise NetworkIntrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise Network
 
Information security & EthicalHacking
Information security & EthicalHackingInformation security & EthicalHacking
Information security & EthicalHacking
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
 
Internship ankita jain
Internship ankita jainInternship ankita jain
Internship ankita jain
 
Network security using data mining concepts
Network security using data mining conceptsNetwork security using data mining concepts
Network security using data mining concepts
 
Network security and viruses
Network security and virusesNetwork security and viruses
Network security and viruses
 

Similar to Hacking

Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
shreyng
 
Pentesting Tools to Find Bugs Before Hackers | CyberPro Magazine
Pentesting Tools to Find Bugs Before Hackers | CyberPro MagazinePentesting Tools to Find Bugs Before Hackers | CyberPro Magazine
Pentesting Tools to Find Bugs Before Hackers | CyberPro Magazine
cyberprosocial
 
Ethical hacking presentation.pptx
Ethical hacking presentation.pptxEthical hacking presentation.pptx
Ethical hacking presentation.pptx
vineetrajput7902
 
Cyber warfare introduction
Cyber warfare introductionCyber warfare introduction
Cyber warfare introduction
jagadeesh katla
 
Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....
Research Publish Journals (Publisher)
 
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical ApproachIRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET Journal
 
Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...
Tiffany Sandoval
 
Introduction ethical hacking
Introduction ethical hackingIntroduction ethical hacking
Introduction ethical hacking
Vishal Kumar
 
A CASE STUDY ON VARIOUS NETWORK SECURITY TOOLS
A CASE STUDY ON VARIOUS NETWORK SECURITY TOOLSA CASE STUDY ON VARIOUS NETWORK SECURITY TOOLS
A CASE STUDY ON VARIOUS NETWORK SECURITY TOOLS
Katie Robinson
 
Metasploit
MetasploitMetasploit
Metasploit
Parth Sahu
 
A Comparison Study of Open Source Penetration Testing Tools
A Comparison Study of Open Source Penetration Testing ToolsA Comparison Study of Open Source Penetration Testing Tools
A Comparison Study of Open Source Penetration Testing Tools
ijtsrd
 
Hacking
Hacking Hacking
Hacking
SahilGothoskar
 
J_McConnell_LabReconnaissance
J_McConnell_LabReconnaissanceJ_McConnell_LabReconnaissance
J_McConnell_LabReconnaissanceJuanita McConnell
 
Combating cyber security through forensic investigation tools
Combating cyber security through forensic investigation toolsCombating cyber security through forensic investigation tools
Combating cyber security through forensic investigation tools
Venkata Sreeram
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
Raghav Bisht
 
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
Qazi Anwar
 
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docx
SUBHI7
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesAmit Kumbhar
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
Karen Oliver
 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0
Q Fadlan
 

Similar to Hacking (20)

Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
 
Pentesting Tools to Find Bugs Before Hackers | CyberPro Magazine
Pentesting Tools to Find Bugs Before Hackers | CyberPro MagazinePentesting Tools to Find Bugs Before Hackers | CyberPro Magazine
Pentesting Tools to Find Bugs Before Hackers | CyberPro Magazine
 
Ethical hacking presentation.pptx
Ethical hacking presentation.pptxEthical hacking presentation.pptx
Ethical hacking presentation.pptx
 
Cyber warfare introduction
Cyber warfare introductionCyber warfare introduction
Cyber warfare introduction
 
Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....
 
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical ApproachIRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
 
Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...
 
Introduction ethical hacking
Introduction ethical hackingIntroduction ethical hacking
Introduction ethical hacking
 
A CASE STUDY ON VARIOUS NETWORK SECURITY TOOLS
A CASE STUDY ON VARIOUS NETWORK SECURITY TOOLSA CASE STUDY ON VARIOUS NETWORK SECURITY TOOLS
A CASE STUDY ON VARIOUS NETWORK SECURITY TOOLS
 
Metasploit
MetasploitMetasploit
Metasploit
 
A Comparison Study of Open Source Penetration Testing Tools
A Comparison Study of Open Source Penetration Testing ToolsA Comparison Study of Open Source Penetration Testing Tools
A Comparison Study of Open Source Penetration Testing Tools
 
Hacking
Hacking Hacking
Hacking
 
J_McConnell_LabReconnaissance
J_McConnell_LabReconnaissanceJ_McConnell_LabReconnaissance
J_McConnell_LabReconnaissance
 
Combating cyber security through forensic investigation tools
Combating cyber security through forensic investigation toolsCombating cyber security through forensic investigation tools
Combating cyber security through forensic investigation tools
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
 
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docx
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0
 

Recently uploaded

Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)
rosedainty
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
Celine George
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptxStudents, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
EduSkills OECD
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative Thoughts
Col Mukteshwar Prasad
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
Thiyagu K
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
RaedMohamed3
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
Steve Thomason
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
BhavyaRajput3
 
Sectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdfSectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdf
Vivekanand Anglo Vedic Academy
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
Vivekanand Anglo Vedic Academy
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
JosvitaDsouza2
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
Jisc
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
TechSoup
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
Atul Kumar Singh
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
joachimlavalley1
 
How to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS ModuleHow to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS Module
Celine George
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 

Recently uploaded (20)

Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptxStudents, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative Thoughts
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
 
Sectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdfSectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdf
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
 
How to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS ModuleHow to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS Module
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 

Hacking

  • 1. HACKING BACHELOR OF TECHNOLOGY in COMPUTER SCIENCE AND ENGINEERING By G.VENKATA SAI (1011602903) DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING Y.S.R ENGINEERING COLLEGE OF YOGIVEMANA UNIVERSITY PRODDATUR-516360, Y.S.R (DT.), A.P. EXTERNAL EXAMINER INTERNAL EXAMINAR
  • 2. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 2 ABSTRACT Hacking" is the word that shakes everyone whenever it is said or heard by someone.During the development of the Internet, computer security has become a major concern for businesses and governments. They want to be able to take advantage of the Internet for electronic commerce, advertising, information distribution and access, and other pursuits, but they are worried about the possibility of being "hacked."These rules include knowledge of HTML, JavaScript’s, Computer Tricks, Cracking & Breaking etc.etc. This method of evaluating the security of a system has been in use from the early days of computers. In one early ethical hack, the United States Air Force conducted a "security evaluation" of the Multics operating systems for "potential use as a two-level (secret/top secret) system." Their evaluation found that while Multics was "significantly better than other conventional systems," it also had”. Vulnerabilities in hardware security, software security, and procedural security" that could be uncovered with "a relatively low level of effort."A Hacker doesn't need a software to hack. There are many rules that he should learn to become an Ethical Hacker.
  • 3. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 3 INDEX CHAPTER-I 1. INTRODUCTION CHAPTER-II 2. PHASES OF HACKING CHAPTER-III 3. HACKING TOOLS CHAPTER-IV 4. TYPES OF HACKERS CHAPTER-V 5. TYPES OF HACKING CHAPER-VI 6. TYPES OF ATTACKS CHAPTER-VII 7. PURPOSE OF HACKING CHAPTER-VII 8. ADVANTAGES & DISADVANTAGES CONCLUSIION FUTURE SCOPE
  • 4. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 4 1. INTRODUCTION Hacking has been a part of computing for almost five decades and it is a very broad discipline, which covers a wide range of topics. The first known event of hacking had taken place in 1960 at MIT and at the same time, the term "Hacker" was originated. Hacking is the act of finding the possible entry points that exist in a computer system or a computer network and finally entering into them. Hacking is usually done to gain unauthorized access to a computer system or a computer network, either to harm the systems or to steal sensitive information available on the computer. Hacking is usually legal as long as it is being done to find weaknesses in a computer System for testing purpose. This sort of hacking is what we call Ethical Hacking. Jonathan James was an American hacker, illfamous as the first juvenile sent to prison for cybercrime in United States. He committed suicide in 2008 of a self-inflicted gunshot wound. In 1999, at the age of 16, he gained access to several computers by breaking the password of a server that belonged to NASA and stole the source code of the International Space Station among other sensitive information.
  • 5. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 5 2. PHASES OF HACKING 1. Reconnaissance: This is the first step of Hacking. It is also called as Footprinting and information gathering Phase. This is the preparatory phase where we collect as much information as possible about the target. We usually collect information about three groups, 1) Network 2) Host 3) People involved There are two types of Footprinting:  Active: Directly interacting with the target to gather information about the target. Eg Using Nmap tool to scan the target  Passive: Trying to collect the information about the target without directly accessing the target. This involves collecting information from social media, public websites etc. 2. Scanning: Three types of scanning are involved:  Port scanning: This phase involves scanning the target for the information like open ports, Live systems, various services running on the host.  Vulnerability Scanning: Checking the target for weaknesses or vulnerabilities which can be exploited. Usually done with help of automated tools  Network Mapping: Finding the topology of network, routers, firewalls servers if any, and host information and drawing a network diagram with the available information. This map may serve as a valuable piece of information throughout the haking process. 3. Gaining Access: This phase is where an attacker breaks into the system/network using various tools or methods. After entering into a system, he has to increase his privilege to administrator level so he can install an application he needs or modify data or hide data.
  • 6. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 6 4. Maintaining Access: Hacker may just hack the system to show it was vulnerable or he can be so mischievous that he wants to maintain or persist the connection in the background without the knowledge of the user. This can be done using Trojans, Rootkits or other malicious files. The aim is to maintain the access to the target until he finishes the tasks he planned to accomplish in that target. 5. Clearing Track: No thief wants to get caught. An intelligent hacker always clears all evidence so that in the later point of time, no one will find any traces leading to him. This involves modifying/corrupting/deleting the values of Logs, modifying registry values and uninstalling all applications he used and deleting all folders he created. Protect yourself: What and what not to do?  Do not post information on social media that can be related to challenge questions  Use passwords that cannot be broken by brute force or guessing.  Consider 2 factor authentication when possible
  • 7. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 7 2. HACKING TOOL’S NMAP Nmap stands for Network Mapper. It is an open source tool that is used widely for network discovery and security auditing. Nmap was originally designed to scan large networks, but it can work equally well for single hosts. Network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets to determine −  what hosts are available on the network,  what services those hosts are offering,  what operating systems they are running on,  what type of firewalls are in use, and other such characteristics. Nmap runs on all major computer operating systems such as Windows, Mac OS X, and Linux. Metasploit Metasploit is one of the most powerful exploit tools. It’s a product of Rapid7 and most of its resources can be found at: www.metasploit.com. It comes in two versions − commercial and free edition. Matasploit can be used with command prompt or with Web UI. With Metasploit, you can perform the following operations −  Conduct basic penetration tests on small networks  Run spot checks on the exploitability of vulnerabilities  Discover the network or import scan data  Browse exploit modules and run individual exploits on hosts Burp Suit Burp Suite is a popular platform that is widely used for performing security testing of web applications. It has various tools that work in collaboration to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities. Burp is easy to use and provides the administrators full control to combine advanced manual techniques with automation for efficient testing. Burp can be easily configured and it contains features to assist even the most experienced testers with their work.
  • 8. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 8 Angry IPScanner Angry IP scanner is a lightweight, cross-platform IP address and port scanner. It can scan IP addresses in any range. It can be freely copied and used anywhere. In order to increase the scanning speed, it uses multithreaded approach, wherein a separate scanning thread is created for each scanned IP address. Angry IP Scanner simply pings each IP address to check if it’s alive, and then, it resolves its hostname, determines the MAC address, scans ports, etc. The amount of gathered data about each host can be saved to TXT, XML, CSV, or IP-Port list files. With help of plugins, Angry IP Scanner can gather any information about scanned IPs. Cain&Abel Cain & Abel is a password recovery tool for Microsoft Operating Systems. It helps in easy recovery of various kinds of passwords by employing any of the following methods −  sniffing the network,  cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks,  recording VoIP conversations,  decoding scrambled passwords,  recovering wireless network keys,  revealing password boxes,  uncovering cached passwords and analyzing routing protocols. Cain & Abel is a useful tool for security consultants, professional penetration testers and everyone else who plans to use it for ethical reasons. Ettercap Ettercap stands for Ethernet Capture. It is a network security tool for Man-in-the-Middle attacks. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. Ettercap has inbuilt features for network and host analysis. It supports active and passive dissection of many protocols. You can run Ettercap on all the popular OS such as Windows, Linux, and Mac OS X. EtherPeek EtherPeek is a wonderful tool that simplifies network analysis in a multiprotocol heterogeneous network environment. EtherPeek is a small tool (less than 2 MB) that can be easily installed in a matter of few minutes.
  • 9. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 9 EtherPeek proactively sniffs traffic packets on a network. By default, EtherPeek supports protocols such as AppleTalk, IP, IP Address Resolution Protocol (ARP), NetWare, TCP, UDP, NetBEUI, and NBT packets. SuperScan SuperScan is a powerful tool for network administrators to scan TCP ports and resolve hostnames. It has a user friendly interface that you can use to −  Perform ping scans and port scans using any IP range.  Scan any port range from a built-in list or any given range.  View responses from connected hosts.  Modify the port list and port descriptions using the built in editor.  Merge port lists to build new ones.  Connect to any discovered open port.  Assign a custom helper application to any port. QualysGuard QualysGuard is an integrated suite of tools that can be utilized to simplify security operations and lower the cost of compliance. It delivers critical security intelligence on demand and automates the full spectrum of auditing, compliance and protection for IT systems and web applications. QualysGuard includes a set of tools that can monitor, detect, and protect your global network. WebInspect WebInspect is a web application security assessment tool that helps identify known and unknown vulnerabilities within the Web application layer. It can also help check that a Web server is configured properly, and attempts common web attacks such as parameter injection, cross-site scripting, directory traversal, and more. LC4 LC4 was formerly known as L0phtCrack. It is a password auditing and recovery application. It is used to test password strength and sometimes to recover lost Microsoft Windows passwords, by using dictionary, brute-force, and hybrid attacks. LC4 recovers Windows user account passwords to streamline migration of users to another authentication system or to access accounts whose passwords are lost. LAN guard Network Security Scanner LANguard Network Scanner monitors a network by scanning connected machines and providing information about each node. You can obtain information about each individual operating system.It can also detect registry issues and have a report set up in HTML format.
  • 10. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 10 For each computer, you can list the netbios name table, current logged-on user, and Mac address. NetworkStumbler Network stumbler is a WiFi scanner and monitoring tool for Windows. It allows network professionals to detect WLANs. It is widely used by networking enthusiasts and hackers because it helps you find non-broadcasting wireless networks. Network Stumbler can be used to verify if a network is well configured, its signal strength or coverage, and detect interference between one or more wireless networks. It can also be used to non-authorized connections.
  • 11. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 11 4.TYPES OF HACKERS White Hat Hackers Meet the right guys on the dark web. White hat hackers, also known as ethical hackers are the cybersecurity experts who help the Govt and organizations by performing penetration testing and identifying loopholes in their cybersecurity. They even do other methodologies and ensure protection from black hat hackers and other malicious cyber crimes. Simply stated, these are the right people who are on your side. They will hack into your system with the good intention of finding vulnerabilities and help you remove virus and malware from your system. Black Hat Hackers Taking credit for the negative persona around "hacking," these guys are your culprits. A black hat hacker is the type of hacker you should be worried. Heard a news about a new cybercrime today? One of the black hat hackers may be behind it. While their agenda may be monetary most of the time, it's not always just that. These hackers look for vulnerabilities in individual PCs, organizations and bank systems. Using any loopholes they may find, they can hack into your network and get access to your personal, business and financial information. Gray Hat Hackers Gray hat hackers fall somewhere in between white hat and black hat hackers. While they may not use their skills for personal gain, they can, however, have both good and bad intentions. For instance, a hacker who hacks into an organization and finds some vulnerability may leak it over the Internet or inform the organization about it. It all depends upon the hacker. Nevertheless, as soon as hackers use their hacking skills for personal gain they become black hat hackers. There is a fine line between these two. So, let me make it simple for you. Because a gray hat hacker doesn't use his skills for personal gain, he is not a black hat hacker. Also, because he is not legally authorized to hack the organization's cybersecurity, he can't be considered a white hat either. Script Kiddies A derogatory term often used by amateur hackers who don't care much about the coding skills. These hackers usually download tools or use available hacking codes written by other developers and hackers. Their primary purpose is often to impress their friends or gain attention. However, they don't care about learning. By using off-the-shelf codes and tools, these hackers may launch some attacks without bothering for the quality of the attack. Most common cyber attacks by script kiddies might include DoS and DDoS attacks.
  • 12. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 12 GreenHat Hackers These hackers are the amateurs in the online world of hacking. Consider them script kiddies but with a difference. These newbies have a desire to become full-blown hackers and are very curious to learn. You may find them engrossed in the hacking communities bombarding their fellow hackers with questions. You can identify them by their spark to grow and learn more about the hacking trade. Once you answer a single question, the hackers will listen with undivided attention and ask another question until you answer all their queries. Blue Hat Hackers These are another form of novice hackers much like script kiddies whose main agenda is to take revenge on anyone who makes them angry. They have no desire for learning and may use simple cyber attacks like flooding your IP with overloaded packets which will result in DoS attacks.Script kiddie with a vengeful agenda can be considered a blue hat hacker. Red Hat Hackers Red Hat Hackers have an agenda similar to white hat hackers which in simple words is halting the acts of Blackhat hackers. However, there is a major difference in the way they operate. They are ruthless when it comes to dealing with black hat hackers. Instead of reporting a malicious attack, they believe in taking down the black hat hacker completely. Red hat hacker will launch a series of aggressive cyber attacks and malware on the hacker that the hacker may as well have to replace the whole system. State/NationSponsoredHackers State or Nation sponsored hackers are those who have been employed by their state or nation's government to snoop in and penetrate through full security to gain confidential information from other governments to stay at the top online. They have an endless budget and extremely advanced tools at their disposal to target individuals, companies or rival nations. Hacktivist If you've ever come across social activists propagandizing a social, political or religious agenda, then you might as well meet hacktivist, the online version of an activist. Hacktivist is a hacker or a group of anonymous hackers who think they can bring about social changes and often hack government and organizations to gain attention or share their displeasure over opposing their line of thought. Malicious Insider or Whistleblower A malicious insider or a whistleblower may be an employee with a grudge or a strategic employee compromised or hired by rivals to garner trade secrets of their opponents to stay on top of their game.
  • 13. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 13 5.TYPES OF HACKING Website Hacking Hacking a website means taking unauthorized control over a web server and its associated software such as databases and other interface Tools:-Burp suite,John the Ripper,Metasploit etc.. Network Hacking Hacking a network means gathering information about a network by using tools like Nmap,Telnet, NS lookup, Ping, Tracert, Netstat, etc. with the intent to harm the network system and hamper its operation. EX:-Bio-metric devices, etc. Email Hacking It includesgettingunauthorizedaccessonanEmail account and usingitwithouttakingthe consent of itsowner. Tools:-Hydra,Crunch etc.. Ethical Hacking Ethical hacking involves finding weaknesses in a computer or network system for testing purpose and finally getting them fixed. Password Hacking This is the process of recovering secret passwords from data that has been stored in or transmitted by a computer system. Tools:-Aircrack-ng,Rever,wireshark ete.. Computer Hacking This is the process of stealing computer ID and password by applying hacking methods and getting unauthorized access to a computer system.
  • 14. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 14 6.TYPES OF ATTACKS Dictionary attack. Phishing attack. Brut force attack. Password attack. Keyloggers. Virus, Trojan etc. Man-in-the-middle (MitM) attack. Denial-of-service (DoS) attacks. SQL injection attack. Cross-site scripting (XSS) attack. DICTIONARY ATTACK Dictionary attack attempts to defeat an authentication mechanism by systematically entering each word in a dictionary as a password or trying to determine the decryption key of an encrypted message or document. Dictionary attacks are often successful because many users and businesses use ordinary words as passwords. BRUTE FORCE ATTACK In a brute-force attack, the hacker uses all possible combinations of letters, numbers, special characters, and small and capital letters to break the password. This type of attack has a high probability of success, but it requires an enormous amount of time to process all the combinations. A brute-force attack is slow and the hacker might require a system with high processing power to perform all those permutations and combinations faster. KEYLOGGERS Keylogger is a simple software that records the key sequence and strokes of your keyboard into a log file on your machine. These log files might even contain your personal email IDs and passwords.
  • 15. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 15 Keylogger is one of the main reasons why online banking sites give you an option to use their virtual keyboards. So, whenever you’re operating a computer in public setting, try to take extra caution Keylogger is a simple software that records the key sequence and strokes of your keyboard into a log file on your machine. These log files might even contain your personal email IDs and passwords. Also known as keyboard capturing, it can be either software or hardware. While software-based keyloggers target the programs installed on a computer, hardware devices target keyboards, electromagnetic emissions, smartphone sensors, etc. Keylogger is one of the main reasons why online banking sites give you an option to use their virtual keyboards. So, whenever you’re operating a computer in public setting, try to take extra caution. KeySweeper :-Fake USB Charger That Records Everything You Type PHISHING Phishing is a type of social engineering attack often used to steal user data, including login credentials and credit card numbers. The most common type of phishing scam, deceptive phishing refers to any attack by which fraudsters impersonate a legitimate company and attempt to steal people's personal information or login credentials. Denial of Service (DoSDDoS) A Denial of Service attack is a hacking technique to take down a site or server by flooding that site or server with a lot of traffic that the server is unable to process all the requests in the real time and finally crashes down. This popular technique, the attacker floods the targeted machine with tons of requests to overwhelm the resources, which, in turn, restrict the actual requests from being fulfilled. For DDoS attacks, hackers often deploy botnets or zombie computers which have got the only work to flood your system with request packets. With each passing year, as the malware and types of hackers keep getting advanced, the size of DDoS attacks keeps getting increasing.
  • 16. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 16 RANSOMWARE Ransomware is a type of malware that can alter the normal operation of your machine. It encrypts the data and prevents you from using your computer partially or wholly. Ransomware programs also display warning messages asking for money to get your device back to normal working condition. FACK WAP Evenjustfor fun,a hacker can use software tofake a wirelessaccesspoint.ThisWAPconnectsto the official publicplace WAP. Once you getconnectedthe fake WAP,a hackercan access yourdata, justlike inthe above case. It’sone of the easierhacksto accomplishandone justneedsa simple software andwireless network. Anyone canname theirWAPas some legitname like “HeathrowAirportWiFi”or“StarbucksWiFi” and start spyingonyou. One of the bestwaysto protectyourself fromsuchattacksis usinga qualityVPN service. Cookie theft The cookies of a browser keep our personal data such as browsing history, username, and passwords for different sites that we access. Once the hacker gets the access to your cookie, he can even authenticate himself as you on a browser. A popular method to carry out this attack is to encourage a user’s IP packets to pass through attacker’s machine. Also known as SideJacking or Session Hijacking, this attack is easy to carry out if the user is not using SSL (https) for the complete session. On the websites where you enter your password and banking details, it’s of utmost importance for them to make their connections encrypted. Cross-site scripting (XSS) Cross-site scripting (XSS) is a code injection attack that allows an attacker to execute malicious JavaScript in another user's browser.
  • 17. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 17 The attacker does not directly target his victim. Instead, he exploits a vulnerability in a website that the victim visits, in order to get the website to deliver the malicious JavaScript for him. To the victim's browser, the malicious JavaScript appears to be a legitimate part of the website, and the website has thus acted as an unintentional accomplice to the attacker. These attacks can be carried out using HTML, JavaScript, VBScript, ActiveX, Flash, but the most used XSS is malicious JavaScript. These attacks also can gather data from account hijacking, changing of user settings, cookie theft/poisoning, or false advertising and create DoS attacks. XSS attacks are often divided into three types − Persistent XSS:-where the malicious string originates from the website's database. Reflected XSS:-where the malicious string originates from the victim's request. DOM-based XSS:- where the vulnerability is in the client-side code rather than the server- side code. SQL injection SQL injection is a set of SQL commands that are placed in a URL string or in data structures in order to retrieve a response that we want from the databases. That are connected with the web applications. This type of attacks generally takes place on webpages developed using PHP or ASP.NET. An SQL injection attack can be done with the following intentions − To dump the whole database of a system, To modify the content of the databases, or To perform different queries that are not allowed by the application. This type of attack works when the applications don’t validate the inputs properly, before passing them to an SQL statement. Injections are normally placed put in address bars, search fields, or data fields.The easiest way to detect if a web application is vulnerable to an SQL injection attack is to use the character in a string and see if you get any error.
  • 18. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 18 7.PURPOSE OF HACKING There could be various positive and negative intentions behind performing hacking activities. Here is a list of some probable reasons why people indulge in hacking activities −  Just for fun  Show-off  Time pass  Steal important information  Damaging the system  Hampering privacy  Money extortion  System security testing  To break policy compliance
  • 19. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 19 8.Advantages ofHacking Hacking is quite useful in the following scenarios −  To recover lost information, especially in case you lost your password.  To perform penetration testing to strengthen computer and network security.  To put adequate preventative measures in place to prevent security breaches.  To have a computer system that prevents malicious hackers from gaining access. DisadvantagesofHacking Hacking is quite dangerous if it is done with harmful intent. It can cause :-  Massive security breach.  Unauthorized system access on private information.  Privacy violation.  Hampering system operation.  Denial of service attacks.  Malicious attack on the system.
  • 20. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 20 PREVENTIONS:-  Keeping Your Accounts Secure  >Create complex passwords.  Keeping Your Computer Secure  >Encrypt your hard drive  >Install a firewall on the system.  Avoid clicking suspicious links or responding to unknown emails.  Install updates as soon as they become available.  Avoid jailbreaking (or rooting) your phone or side-loading apps.  Install antivirus software on your computer.  Use secured wireless networks.  Do not install software from little known sites . Conclusion The word "hacker" carries weight. People strongly disagree as to what a hacker is. Hacking may be defined as legal or illegal, ethical or unethical. The media’s portrayal of hacking has boosted one version of discourse. The conflict between discourses is important for our understanding of computer hacking subculture. Also, the outcome of the conflict may prove critical in deciding whether or not our society and institutions remain in the control of a small elite or we move towards a radical democracy (a.k.a. socialism). It is my hope that the hackers of the future will move beyond their limitations (through inclusion of women, a deeper politicization, and more concern for recruitment and teaching) and become hacktivists. They need to work with non-technologically based and technology-borrowing social movements (like most modern social movements who use technology to do their task more easily) in the struggle for global justice. Otherwise the non-technologically based social movements may face difficulty continuing to resist as their power base is eroded while that of the new technopower elite is growing – and the fictionesque cyberpunk-1984 world may become real.
  • 21. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 21 FEATURE SCOPE OF HACKING A career in cyber security and ethical hacking requires a structured methodology and just like any career, it will require some blood and sweat and time. According to one report, there is a huge demand of cyber security professionals and it is to be growing in coming years 3.5 times faster than the demand for other technology jobs. These reports suggest that there is an acute shortage of cyber security skills in the global market and these number are to further grow with the enhancement in the technology. Reports also indicated that more than 209,000 cyber security and ethical hacker jobs in US are unfilled and these has been a sharp rise in the job postings which means the demands are growing. Additionally, it is expected to rise to 6 million by 2019 with a shortfall of 1.5 million. Master computer basics. Master the basics of computer technology. Know about operating systems. Move from the comfort zone of Windows and Mac and to the road less travelled of Linux and Unix. Get Kali Linux and play with it. Anyone with the Java programming knowledge should be sufficient but they could add Python to their staple.Learn about networking, take a CCNA course that will expose you to computer networks and security of networks. Be comfortable with routers. Think InfoSec Understand the value of protecting information assets. Understand core concepts of information security specifically the triad of Confidentiality, Integrity and Availability. Start attending hacking boot camps. Start with simple online courses on hacking. Take Certified Ethical Hacker Training (CEH) from Mindmajix or CEH Training from Tekslte. Delve into the world of hacking Prove yourself among peers by taking practical penetration testing certification. It will earn you a badge of honor, that you can brag about. Consider being an Offensive Security Certified Professional Hacking is a computer skill that can be used for good or evil. Ethical Hacking is the approach of finding out the security loopholes.The only difference in this method is that it is done with the permission of the concerned authorities. In India companies like wipro ,infosys and IBM are interested in employing ethical hackers. Moreover salaries are higher than other areas of IT.According to Nasscom, India will require at least 77,000 ethical hackers compared to the present figure of 15,000.
  • 22. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 22 UsefulBooksonEthicalHacking    
  • 23. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 23  URL:- https://www.hackingtutorials.org/infosec-books/the-best-hacking- books-2018/
  • 24. YSR ENGINEERING COLLEGE OF YOGI VEMANA UNIVERSITY Page 24