SlideShare a Scribd company logo
1. Hacking
2. History Of Hacking
3. Types of Hacking
4. the Most World’s famous Hackers
5. Types Of Hackers
6. Scope Of Ethical Hackers
7. Cyber Laws for Hacking and their Punishments in Pakistan
8. How to Prevent Hacking
In 1878, just two years after the telephone was
invented by Alexander Graham Bell, a group of
teenage boys hired to run the switchboards.
The boys were more interested in knowing how the
phone system worked than in making proper
connections and directing calls to the correct place.
In essence, they were trying to "hack" the system to
see how it worked.
In the late 1950s and early 1960s, computers were
much different than the desktop or laptop systems
most people are familiar with Hacking.
1. 1960 The term “hacker” is used by MIT train
enthusiasts who hacked their train sets to change
how they work.
2. 1968 Dennis Ritchie and Keith Thompson develop
the UNIX operating system.
3. 1970s John Draper makes a long-distance call for
free by blowing a precise tone into a telephone that
tells the phone system to open a line.
4. Early 1980s the term carding has been used to
describe the practices surrounding credit card fraud.
5. ARPANET adopted TCP/IP on January 1, 1983,
and from there researchers began to assemble the
“network of networks” that became the modern
Internet.
6. 1987: Herbert Zinn, a 17-year-old high-school
student. He breaking into AT&T's computer network
after bragging about it on an electronic bulletin board.
7. 1988: Robert Morris, a 22-year-old graduate student
from Cornell University releases a self-replicating
virus on the Internet designed to exploit security holes
in UNIX systems. The virus eventually infects more
than 6,000 systems.
8. 1990: Four members of a band of hackers from the
Southeastern United States stealing the technical
specifications for BellSouth's 911 emergency telephone
network. they hack of lifting login accounts,
passwords and connect addresses for its computer
networks.
Definition:
Hacking is an attempt to exploit a
computer system or a private network
inside a computer. Simply put, it is
the unauthorized access to or control
over computer network security
systems for some illicit purpose.
A vulnerability scanner is a computer program designed to
assess computers, computer systems, networks or
applications for known weaknesses. In plain words, these
scanners are used to discover the weak points or poorly
constructed parts.
This allows the vulnerability scanner to access details of the
host operating system. It’s then able to provide detailed and
accurate information about the operating system and installed
software.
This allows the vulnerability scanner to access low-level data,
such as specific services and configuration details.
It is unable to provide detailed information about the assets
operating system and installed software.
1.Vulnerability
scanner:
i. Authenticated
Scans
ii. Unauthenticated
Scans
Password cracking is the process of recovering passwords
from data that have been stored in or transmitted by a
computer system.
A hacker uses a computer program or script to try to log in with
possible password combinations, usually starting with the
easiest-to-guess passwords.
A hacker uses a program or script to try to login by cycling
through combinations of common words. Generally, dictionary
attacks succeed because many people have a tendency to choose
passwords which are short.
2.Password
cracking:
i. Brute-force
cracking
ii. Dictionary
attacks
Definition:
A set of software tools that enable an unauthorized user to
gain control of a computer system without being detected.
I. Rootkit installation can be automated, or an attacker can
install it once they've obtained root or Administrator access.
II. Full control over a system means that existing software can
be Modified, Deleted, Copied and Blocked.
III. Rootkit detection is difficult.
IV. Removal can be complicated or practically impossible.
V. When dealing with firmware rootkits, removal may require
hardware replacement, or specialized equipment.
4.Root kit:
Definition:
A program designed to breach the security of a computer
system while performing any pre defined function.
It is a virus which is inserted into a Computer or Network to take
effect after a particular time or certain number of operations.
Trojan Horse can:
I. Delete Data
II. Block Data
III. Modify Data
5.Trojan Horse
Edward Joseph Snowden
is an American computer
professional, former Central
Intelligence Agency
employee, and former
contractor for the United
States government who
copied and leaked classified
information.
Julian Paul Assange is
an Australian computer
programmer and the
founder of WikiLeaks
an organization which
he founded in 2006. He
has won accolades
including the Sam
Adams Award.
Kevin David Mitnick is
an American computer
security consultant,
author and hacker, best
known for his high-profile
and for various computer
and communications-
related crimes
Albert Gonzalez
is an American computer
hacker and computer
criminal who is accused of
masterminding the combined
credit card theft and
subsequent reselling of more
than 170 million card and
ATM numbers.
1. Black Hat Hacker
2. Grey Hat Hacker
3. White Hat Hacker
Whenever we hear a word “Hacker”, by default we get a negative impact in our minds.
Today there will be a great Demand of ethical Hackers For internet Security purpose.
Criminal hacking is a great problem in the world.
Only Ethical hackers engage criminal hackers and fight against them to protect a internet
world.
If you are Interested in Ethical hacking for success in this field you must become a IT Security
Expert through formal or informal method.
Ethical Hacking is a complex, technical and difficult field .But
in Pakistan different Organization have need of Ethical
Hackers.
Macro IT companies.
Banks.
Financial Institutions etc.
Law enforcement Agencies also hire IT experts.
Last Five years Internet world spend 50 billions dollars for
improvement of security.
Salary
Noor Aziz Uddin
1. UPDATE OS FREQUENTLY:
Update your OS and other software frequently, if not automatically.
This keeps hackers from accessing your computer through
vulnerabilities in outdated programs.
2. DO NOT USE OPEN WIFI
Do not use open wifi; it makes it too easy for hackers to steal your
connection and download illegal files. Protect your wifi with an
encrypted password.
3. CHANGE PASSWORD FREQUENTLY:
Sensing a pattern here? Create difficult passwords and change them
frequently. In addition, never use the same passwords across multiple
services.
4. Check before you download:
Before downloading apps onto your phone or software on your
computer do some research - check what it's asking for access to (look
for apps permissions in Settings).
5. Use anti-virus software:
If you use a Windows computer you should protect it using anti-virus
software, such as AVG or Sophos.
6. Keep it private
Check the privacy settings on all of your social media accounts so that
only the people you want to share your information with can see it.
7. Beware of public mobile charging points:
It's possible to hack into a smartphone that is charging via
USB in a public place, such as an airport, cafe or on public
transport. To avoid being a victim, only plug your phone into
trusted computers when using a USB cable.
8. Be suspicious of your messages:
Never open or forward a suspicious looking email or respond
to a social media message from someone you don't know.
9. Log off, log out:
Always make sure you log out of your accounts when you’ve
finished with them and log off a computer when you’ve
finished using it.
10. Use encrypted messaging apps:
End-to-end encrypted messaging apps such as WhatsApp, iMessage
and Telegram protect your privacy by masking the contents of your
messages from would-be eavesdroppers.

More Related Content

What's hot

All about Hacking
All about HackingAll about Hacking
All about Hacking
Madhusudhan G
 
Ethical hacking Presentation
Ethical hacking PresentationEthical hacking Presentation
Ethical hacking Presentation
AmbikaMalgatti
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
arohan6
 
Haking PPT
Haking PPTHaking PPT
Haking PPT
Sushil Ranjan
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
Alapan Banerjee
 
What is Hacking? AND Types of Hackers
What is Hacking? AND Types of HackersWhat is Hacking? AND Types of Hackers
What is Hacking? AND Types of Hackers
infosavvy
 
Hacking ppt
Hacking pptHacking ppt
Hacking ppt
Rashed Sayyed
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
VipinYadav257
 
Hacking
Hacking Hacking
Hacking
Farkhanda Kiran
 
Cyber security system presentation
Cyber security system presentationCyber security system presentation
Cyber security system presentation
A.S. Sabuj
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
Dipesh Waghela
 
Types of Hacker
 Types of Hacker Types of Hacker
Types of Hacker
Mukund Kumar Bharti
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its types
Sai Sakoji
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Ramiro Cid
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
Devendra Yadav
 
Cyber crime ✔
Cyber  crime  ✔Cyber  crime  ✔
Cyber crime ✔
hubbysoni
 
Cyber Terrorism
Cyber TerrorismCyber Terrorism
Cyber Terrorism
Shivam Lohiya
 

What's hot (20)

All about Hacking
All about HackingAll about Hacking
All about Hacking
 
Ethical hacking Presentation
Ethical hacking PresentationEthical hacking Presentation
Ethical hacking Presentation
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Haking PPT
Haking PPTHaking PPT
Haking PPT
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
What is Hacking? AND Types of Hackers
What is Hacking? AND Types of HackersWhat is Hacking? AND Types of Hackers
What is Hacking? AND Types of Hackers
 
Hacking ppt
Hacking pptHacking ppt
Hacking ppt
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Hacking
Hacking Hacking
Hacking
 
Hacking ppt
Hacking pptHacking ppt
Hacking ppt
 
Cyber security system presentation
Cyber security system presentationCyber security system presentation
Cyber security system presentation
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Types of Hacker
 Types of Hacker Types of Hacker
Types of Hacker
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its types
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Cyber crime ✔
Cyber  crime  ✔Cyber  crime  ✔
Cyber crime ✔
 
Cyber Terrorism
Cyber TerrorismCyber Terrorism
Cyber Terrorism
 

Similar to Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for Hacking

Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
Ritwick Mukherjee
 
presentation on hacking
presentation on hackingpresentation on hacking
presentation on hacking
Ayush Upadhyay
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
zing12345
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
ANKITA VISHWAKARMA
 
Computer Ethics
Computer EthicsComputer Ethics
Computer Ethics
Ramki M
 
455845434-Chapter-2-Cyber-Security-pptx.pptx
455845434-Chapter-2-Cyber-Security-pptx.pptx455845434-Chapter-2-Cyber-Security-pptx.pptx
455845434-Chapter-2-Cyber-Security-pptx.pptx
DrVPadmavathiAssocia
 
Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...
Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...
Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...
PavanKumarSurala
 
Hamza
HamzaHamza
Hamza
HamzaBaqee
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
Salma Zafar
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
JoselitoJMebolos
 
Unit ii-hackers and cyber crimes
Unit ii-hackers and cyber crimesUnit ii-hackers and cyber crimes
Unit ii-hackers and cyber crimes
Sweta Kumari Barnwal
 
Hackers and cyber crimes
Hackers and cyber crimesHackers and cyber crimes
Hackers and cyber crimes
Sweta Kumari Barnwal
 
Hacking Presentation v2 By Raffi
Hacking Presentation v2 By Raffi Hacking Presentation v2 By Raffi
Hacking Presentation v2 By Raffi
Shawon Raffi
 
Computer hacking
Computer hackingComputer hacking
Computer hacking
shreyas dani
 
GETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptxGETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptx
BishalRay8
 
Cyber Security PPT
Cyber Security PPTCyber Security PPT
Cyber Security PPT
ashish kumar
 

Similar to Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for Hacking (20)

Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
presentation on hacking
presentation on hackingpresentation on hacking
presentation on hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Computer Ethics
Computer EthicsComputer Ethics
Computer Ethics
 
Hacking
HackingHacking
Hacking
 
455845434-Chapter-2-Cyber-Security-pptx.pptx
455845434-Chapter-2-Cyber-Security-pptx.pptx455845434-Chapter-2-Cyber-Security-pptx.pptx
455845434-Chapter-2-Cyber-Security-pptx.pptx
 
Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...
Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...
Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...
 
Hamza
HamzaHamza
Hamza
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Unit ii-hackers and cyber crimes
Unit ii-hackers and cyber crimesUnit ii-hackers and cyber crimes
Unit ii-hackers and cyber crimes
 
Hackers and cyber crimes
Hackers and cyber crimesHackers and cyber crimes
Hackers and cyber crimes
 
Hacking Presentation v2 By Raffi
Hacking Presentation v2 By Raffi Hacking Presentation v2 By Raffi
Hacking Presentation v2 By Raffi
 
Internet security
Internet securityInternet security
Internet security
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Computer hacking
Computer hackingComputer hacking
Computer hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
GETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptxGETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptx
 
Cyber Security PPT
Cyber Security PPTCyber Security PPT
Cyber Security PPT
 

Recently uploaded

Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
joachimlavalley1
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
Vikramjit Singh
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
Sectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdfSectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdf
Vivekanand Anglo Vedic Academy
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
Jheel Barad
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
DeeptiGupta154
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
Vivekanand Anglo Vedic Academy
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
Jisc
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative Thoughts
Col Mukteshwar Prasad
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
PedroFerreira53928
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
MysoreMuleSoftMeetup
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
Tamralipta Mahavidyalaya
 
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdfESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
Fundacja Rozwoju Społeczeństwa Przedsiębiorczego
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
beazzy04
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
Steve Thomason
 
How to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERPHow to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERP
Celine George
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 

Recently uploaded (20)

Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 
Sectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdfSectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdf
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative Thoughts
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
 
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdfESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
 
How to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERPHow to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERP
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 

Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for Hacking

  • 1. 1. Hacking 2. History Of Hacking 3. Types of Hacking 4. the Most World’s famous Hackers 5. Types Of Hackers 6. Scope Of Ethical Hackers 7. Cyber Laws for Hacking and their Punishments in Pakistan 8. How to Prevent Hacking
  • 2. In 1878, just two years after the telephone was invented by Alexander Graham Bell, a group of teenage boys hired to run the switchboards. The boys were more interested in knowing how the phone system worked than in making proper connections and directing calls to the correct place. In essence, they were trying to "hack" the system to see how it worked. In the late 1950s and early 1960s, computers were much different than the desktop or laptop systems most people are familiar with Hacking.
  • 3. 1. 1960 The term “hacker” is used by MIT train enthusiasts who hacked their train sets to change how they work. 2. 1968 Dennis Ritchie and Keith Thompson develop the UNIX operating system. 3. 1970s John Draper makes a long-distance call for free by blowing a precise tone into a telephone that tells the phone system to open a line.
  • 4. 4. Early 1980s the term carding has been used to describe the practices surrounding credit card fraud. 5. ARPANET adopted TCP/IP on January 1, 1983, and from there researchers began to assemble the “network of networks” that became the modern Internet. 6. 1987: Herbert Zinn, a 17-year-old high-school student. He breaking into AT&T's computer network after bragging about it on an electronic bulletin board.
  • 5. 7. 1988: Robert Morris, a 22-year-old graduate student from Cornell University releases a self-replicating virus on the Internet designed to exploit security holes in UNIX systems. The virus eventually infects more than 6,000 systems. 8. 1990: Four members of a band of hackers from the Southeastern United States stealing the technical specifications for BellSouth's 911 emergency telephone network. they hack of lifting login accounts, passwords and connect addresses for its computer networks.
  • 6.
  • 7. Definition: Hacking is an attempt to exploit a computer system or a private network inside a computer. Simply put, it is the unauthorized access to or control over computer network security systems for some illicit purpose.
  • 8.
  • 9. A vulnerability scanner is a computer program designed to assess computers, computer systems, networks or applications for known weaknesses. In plain words, these scanners are used to discover the weak points or poorly constructed parts. This allows the vulnerability scanner to access details of the host operating system. It’s then able to provide detailed and accurate information about the operating system and installed software. This allows the vulnerability scanner to access low-level data, such as specific services and configuration details. It is unable to provide detailed information about the assets operating system and installed software. 1.Vulnerability scanner: i. Authenticated Scans ii. Unauthenticated Scans
  • 10. Password cracking is the process of recovering passwords from data that have been stored in or transmitted by a computer system. A hacker uses a computer program or script to try to log in with possible password combinations, usually starting with the easiest-to-guess passwords. A hacker uses a program or script to try to login by cycling through combinations of common words. Generally, dictionary attacks succeed because many people have a tendency to choose passwords which are short. 2.Password cracking: i. Brute-force cracking ii. Dictionary attacks
  • 11. Definition: A set of software tools that enable an unauthorized user to gain control of a computer system without being detected. I. Rootkit installation can be automated, or an attacker can install it once they've obtained root or Administrator access. II. Full control over a system means that existing software can be Modified, Deleted, Copied and Blocked. III. Rootkit detection is difficult. IV. Removal can be complicated or practically impossible. V. When dealing with firmware rootkits, removal may require hardware replacement, or specialized equipment. 4.Root kit:
  • 12. Definition: A program designed to breach the security of a computer system while performing any pre defined function. It is a virus which is inserted into a Computer or Network to take effect after a particular time or certain number of operations. Trojan Horse can: I. Delete Data II. Block Data III. Modify Data 5.Trojan Horse
  • 13. Edward Joseph Snowden is an American computer professional, former Central Intelligence Agency employee, and former contractor for the United States government who copied and leaked classified information. Julian Paul Assange is an Australian computer programmer and the founder of WikiLeaks an organization which he founded in 2006. He has won accolades including the Sam Adams Award. Kevin David Mitnick is an American computer security consultant, author and hacker, best known for his high-profile and for various computer and communications- related crimes Albert Gonzalez is an American computer hacker and computer criminal who is accused of masterminding the combined credit card theft and subsequent reselling of more than 170 million card and ATM numbers.
  • 14. 1. Black Hat Hacker 2. Grey Hat Hacker 3. White Hat Hacker
  • 15.
  • 16.
  • 17.
  • 18. Whenever we hear a word “Hacker”, by default we get a negative impact in our minds. Today there will be a great Demand of ethical Hackers For internet Security purpose. Criminal hacking is a great problem in the world. Only Ethical hackers engage criminal hackers and fight against them to protect a internet world. If you are Interested in Ethical hacking for success in this field you must become a IT Security Expert through formal or informal method.
  • 19. Ethical Hacking is a complex, technical and difficult field .But in Pakistan different Organization have need of Ethical Hackers. Macro IT companies. Banks. Financial Institutions etc. Law enforcement Agencies also hire IT experts. Last Five years Internet world spend 50 billions dollars for improvement of security.
  • 21.
  • 22.
  • 23.
  • 25.
  • 26. 1. UPDATE OS FREQUENTLY: Update your OS and other software frequently, if not automatically. This keeps hackers from accessing your computer through vulnerabilities in outdated programs. 2. DO NOT USE OPEN WIFI Do not use open wifi; it makes it too easy for hackers to steal your connection and download illegal files. Protect your wifi with an encrypted password. 3. CHANGE PASSWORD FREQUENTLY: Sensing a pattern here? Create difficult passwords and change them frequently. In addition, never use the same passwords across multiple services.
  • 27. 4. Check before you download: Before downloading apps onto your phone or software on your computer do some research - check what it's asking for access to (look for apps permissions in Settings). 5. Use anti-virus software: If you use a Windows computer you should protect it using anti-virus software, such as AVG or Sophos. 6. Keep it private Check the privacy settings on all of your social media accounts so that only the people you want to share your information with can see it.
  • 28. 7. Beware of public mobile charging points: It's possible to hack into a smartphone that is charging via USB in a public place, such as an airport, cafe or on public transport. To avoid being a victim, only plug your phone into trusted computers when using a USB cable. 8. Be suspicious of your messages: Never open or forward a suspicious looking email or respond to a social media message from someone you don't know.
  • 29. 9. Log off, log out: Always make sure you log out of your accounts when you’ve finished with them and log off a computer when you’ve finished using it. 10. Use encrypted messaging apps: End-to-end encrypted messaging apps such as WhatsApp, iMessage and Telegram protect your privacy by masking the contents of your messages from would-be eavesdroppers.