SlideShare a Scribd company logo
Submitted by:
Yogesh Chauhan
Bsc IT 6th Sem
2028006
Submitted to:
Dr. Gopal Krishna Sharma
Assistant Professor(Computer Science
Department)
Presentation
On
Emerging Technologies and Innovation in IT
Topic :- Type of Hacking and System Hacking Techniques
Introduction
Welcome to the presentation on Types of Hacking
Hacking refers to unauthorized access to computer systems or
networks for malicious purposes
There are various types of hacking that can be classified based on
the motive, technique, target, etc.
Type of hacking
Black hat hacking
White hat hacking
Grey hat hacking
Ethical hacking
Black hat hacking
 Black hat hackers are malicious hackers, sometimes called crackers. Black hats lack ethics,
sometimes violate laws, and break into computer systems with malicious intent, and they may
violate the confidentiality, integrity, or availability of an organization's systems and data.
One of the most famous black hat hackers is Kevin Mitnick, who, at one point, was the most
wanted cybercriminal in the world. As a black hat hacker, he hacked into over 40 major
corporations, including IBM and Motorola, and even the US National Defense warning system.
Black hat hacker break into secure network to destroy data or make the network unusable for
those who are authorized to use the network.
Black-hat hackers use various techniques such as phishing, social engineering, malware, etc. to
gain access to sensitive data or cause damage to the system
White hat Hacking
White hat hacking, also known as ethical hacking , is the practice of using hacking skills and
techniques for ethical and legal purposes. White hat hackers are experts in computer security
and use their skills to identify vulnerabilities in computer systems or networks.
White Hat Hackers are also known as ethical hackers or penetration testers, and they use their
skills and knowledge to help organizations protect their systems from malicious attacks.
White Hat Hacking involves a variety of techniques such as vulnerability scanning, penetration
testing, and social engineering testing.
White Hat Hacking is an important part of cybersecurity and is used by businesses,
governments, and other organizations to improve their security and protect their sensitive
data.
Grey-Hat Hacking
Grey-hat hacking is a combination of ethical and black-hat hacking
Grey-hat hackers usually hack into a system without the owner's permission but
don't intend to cause damage or steal sensitive data
Grey-hat hackers often notify the owner about the vulnerabilities they found and
ask for payment in return for fixing them
Blue hat hacking
Blue hat hacking is a type of computer security testing that is performed by individuals who are
not part of the organization that owns the system or network being tested.
No desire for learning, just hack for revenge.
Unlike white hat hackers, who are authorized by the organization to perform security testing,
and black hat hackers, who are unauthorized and carry out malicious activities, blue hat hackers
are invited to test the security of a system or network by the organization that owns it.
Overall, blue hat hacking can help organizations improve their cybersecurity defenses and
prevent potential security breaches by identifying vulnerabilities and weaknesses in their
systems and networks.
Ethical Hacking
Ethical hacking, also known as white-hat hacking, is a legal and authorized process of identifying
vulnerabilities in computer systems or networks
Ethical hackers use the same techniques and tools as malicious hackers but with the owner's
permission
The goal of ethical hacking is to improve the security of the system by finding and fixing
vulnerabilities
Ethical hacking involves an authorized attempt to gain unauthorized access to a computer
system, application, or data. Carrying out an ethical hack involves duplicating strategies and
actions of malicious attackers.
Ethical hacking should always be done with the intention of improving the security of the system
or network being tested. It should never be done with malicious intent or with the goal of causing
harm or damage to the target.
System Hacking Technique
System hacking is the process of exploiting vulnerabilities in computer systems to gain
unauthorized access or control over them.
It is a malicious activity that is often carried out by cybercriminals or hackers with the
intention of stealing sensitive data, spreading malware, or causing damage to the system.
To prevent system hacking, it is important to follow best practices for computer and
network security.
This includes regularly updating software and operating systems with the latest security
patches, using strong and unique passwords, implementing multi-factor authentication,
and limiting access to sensitive data.
 Password cracking -: Hackers use various methods to crack passwords, such as brute-
force attacks, dictionary attacks, and social engineering attacks to guess or steal
passwords.
 Network scanning -: This technique involves scanning a network to identify potential
vulnerabilities that can be exploited, such as open ports or outdated software.
 Exploiting software vulnerabilities-: Hackers can exploit known or unknown
vulnerabilities in software to gain unauthorized access or control of a system.
 Backdoor entry-: Hackers can create backdoors, such as hidden accounts or software
vulnerabilities, to gain unauthorized access to a system.
 Man-in-the-middle (MitM) attacks-: Hackers can intercept and modify communication
between two parties, such as a user and a server, to steal information or carry out
malicious activities.
DDoS hacking
DDoS, or Distributed Denial of Service, hacking is a type of cyber attack in which multiple
compromised computer systems are used to target a single system or network with a flood
of traffic or requests, overwhelming the targeted system and rendering it unusable.
DDoS attacks can be carried out using a variety of methods, including botnets,
amplification attacks, and application-layer attacks.
Botnets are networks of computers infected with malware that can be controlled remotely
by a hacker, while amplification attacks use third-party servers to amplify traffic directed
towards the target.
DDoS attacks can be financially motivated, politically motivated, or simply carried out as a
form of malicious vandalism.
They can cause serious damage to businesses and organizations, resulting in downtime,
lost revenue, and damage to reputation.
DNS spoofing
DNS spoofing, also known as DNS cache poisoning, is a type of cyber attack in which a hacker
sends false information to a Domain Name System (DNS) resolver, redirecting users to a
fraudulent website instead of the intended website.
DNS spoofing is often carried out by manipulating DNS caches or exploiting vulnerabilities in
DNS software.
Once a DNS resolver has been compromised, it can return false information to users who
request the IP address of a particular website.
It is also important to keep DNS software and systems up to date with the latest security
patches to prevent known vulnerabilities from being exploited.
Phishing
Phishing is a technique used by hackers to obtain sensitive information such as login
credentials, credit card details, etc.
Hackers send fake emails or messages that appear to be from a legitimate source, asking the
recipient to provide their personal information
Phishing is one of the most common techniques used by black-hat hackers to gain access to a
system or network
Hacktivism
Online version of activist.
To raise voice for a political or social cause.
Hacktivism is a type of hacking where the hacker has a political or social agenda.
Hacktivists usually target government or corporate websites to protest against their actions or
policies.
The goal of hacktivism is to create awareness about a particular issue or to cause disruption to
the target's operations.
Ex – Anonymous group .
SQL injection hacking
SQL injection is a type of cyber attack that targets databases and web applications that use SQL
(Structured Query Language) to interact with the database.
SQL injection attacks can be used to steal sensitive data, modify or delete data, and gain
unauthorized access to applications or systems.
Attackers can use SQL injection to bypass authentication measures and gain administrative
access to web applications.
The attacker injects malicious SQL statements into the application's input fields, allowing them
to execute unauthorized commands on the database.
SQL injection attacks can be carried out using a variety of techniques, including manipulating
input fields, modifying URL parameters, and exploiting vulnerabilities in web application code.
Social engineering
The remit of a social engineering attack is to get someone to do something that benefits a
cybercriminal. For example, trick a person into revealing financial details that are then used to
carry out fraud.
Social engineering is the tactic of manipulating, influencing, or deceiving a victim in order to
gain control over a computer system, or to steal personal and financial information.
It uses psychological manipulation to trick users into making security mistakes or giving away
sensitive information.
Ransomware
Ransomware is a type of malware that encrypts files and demands payment in exchange for the
decryption key.
Common types of ransomware include file-encrypting, lockscreen, and MBR ransomware.
Ransomware can spread through phishing emails, malicious downloads, and software
vulnerabilities.
Ransomware attacks can have severe consequences, including financial loss and reputational
damage.
Example - One example of a Ransomware attack is the Wanna Cry Ransomware attack that
occurred in May 2017. It affected more than 200,000 computers across 150 countries, including
healthcare systems, government agencies, and businesses.
Cross-site-scripting(xss)
Definition of XSS: Begin by defining what cross-site scripting is and it is a type of web
application vulnerability that allows attackers to inject malicious code into a website and
potentially compromise the data of users who visit the site.
Thank You

More Related Content

Similar to Hacking.pptx

Intro
IntroIntro
Intro
Kalkey
 
Hacking
HackingHacking
Hacking
pranav patade
 
What is cyber security
What is cyber securityWhat is cyber security
What is cyber security
AdvAbdulMueedAhmad
 
Cyber Security.docx
Cyber Security.docxCyber Security.docx
Cyber Security.docx
TanushreeChakraborty27
 
CYBER SECUIRTY PRESENTATION.pptx
CYBER SECUIRTY PRESENTATION.pptxCYBER SECUIRTY PRESENTATION.pptx
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
chakrekevin
 
Ethical hacking & cyber security
Ethical hacking & cyber securityEthical hacking & cyber security
Ethical hacking & cyber security
ankit gandharkar
 
Hacking computer crime
Hacking computer crimeHacking computer crime
Hacking computer crime
ELDO RAJU
 
Ethical Hacking And Hacking Attacks
Ethical Hacking And Hacking AttacksEthical Hacking And Hacking Attacks
Ethical Hacking And Hacking Attacks
Aman Gupta
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
Vishesh Singhal
 
module 3 Cyber Risks and Incident Management.pptx
module 3 Cyber Risks and Incident Management.pptxmodule 3 Cyber Risks and Incident Management.pptx
module 3 Cyber Risks and Incident Management.pptx
Gautam708801
 
basics of hacking- threat basics, types of attack
basics of hacking- threat basics, types of attackbasics of hacking- threat basics, types of attack
basics of hacking- threat basics, types of attack
PILAMPIRAYAsstProfes
 
Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...
Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...
Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...
PavanKumarSurala
 
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONSE-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
rausdeen anfas
 
IT Security.pdf
IT Security.pdfIT Security.pdf
IT Security.pdf
ManassahIjudigal
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
Shivam Sahu
 
Ethi mini1 - ethical hacking
Ethi mini1 - ethical hackingEthi mini1 - ethical hacking
Ethi mini1 - ethical hackingBeing Uniq Sonu
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
Devendra Yadav
 
Computer security
Computer securityComputer security
Computer security
sruthiKrishnaG
 
Introduction of ethical hacking.........
Introduction of ethical hacking.........Introduction of ethical hacking.........
Introduction of ethical hacking.........
AalyanAbid
 

Similar to Hacking.pptx (20)

Intro
IntroIntro
Intro
 
Hacking
HackingHacking
Hacking
 
What is cyber security
What is cyber securityWhat is cyber security
What is cyber security
 
Cyber Security.docx
Cyber Security.docxCyber Security.docx
Cyber Security.docx
 
CYBER SECUIRTY PRESENTATION.pptx
CYBER SECUIRTY PRESENTATION.pptxCYBER SECUIRTY PRESENTATION.pptx
CYBER SECUIRTY PRESENTATION.pptx
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Ethical hacking & cyber security
Ethical hacking & cyber securityEthical hacking & cyber security
Ethical hacking & cyber security
 
Hacking computer crime
Hacking computer crimeHacking computer crime
Hacking computer crime
 
Ethical Hacking And Hacking Attacks
Ethical Hacking And Hacking AttacksEthical Hacking And Hacking Attacks
Ethical Hacking And Hacking Attacks
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
module 3 Cyber Risks and Incident Management.pptx
module 3 Cyber Risks and Incident Management.pptxmodule 3 Cyber Risks and Incident Management.pptx
module 3 Cyber Risks and Incident Management.pptx
 
basics of hacking- threat basics, types of attack
basics of hacking- threat basics, types of attackbasics of hacking- threat basics, types of attack
basics of hacking- threat basics, types of attack
 
Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...
Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...
Hacking_ The Ultimate Hacking for Beginners_ How to Hack_ Hacking Intelligenc...
 
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONSE-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
 
IT Security.pdf
IT Security.pdfIT Security.pdf
IT Security.pdf
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
 
Ethi mini1 - ethical hacking
Ethi mini1 - ethical hackingEthi mini1 - ethical hacking
Ethi mini1 - ethical hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Computer security
Computer securityComputer security
Computer security
 
Introduction of ethical hacking.........
Introduction of ethical hacking.........Introduction of ethical hacking.........
Introduction of ethical hacking.........
 

Recently uploaded

UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 

Recently uploaded (20)

UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 

Hacking.pptx

  • 1. Submitted by: Yogesh Chauhan Bsc IT 6th Sem 2028006 Submitted to: Dr. Gopal Krishna Sharma Assistant Professor(Computer Science Department) Presentation On Emerging Technologies and Innovation in IT Topic :- Type of Hacking and System Hacking Techniques
  • 2. Introduction Welcome to the presentation on Types of Hacking Hacking refers to unauthorized access to computer systems or networks for malicious purposes There are various types of hacking that can be classified based on the motive, technique, target, etc.
  • 3. Type of hacking Black hat hacking White hat hacking Grey hat hacking Ethical hacking
  • 4. Black hat hacking  Black hat hackers are malicious hackers, sometimes called crackers. Black hats lack ethics, sometimes violate laws, and break into computer systems with malicious intent, and they may violate the confidentiality, integrity, or availability of an organization's systems and data. One of the most famous black hat hackers is Kevin Mitnick, who, at one point, was the most wanted cybercriminal in the world. As a black hat hacker, he hacked into over 40 major corporations, including IBM and Motorola, and even the US National Defense warning system. Black hat hacker break into secure network to destroy data or make the network unusable for those who are authorized to use the network. Black-hat hackers use various techniques such as phishing, social engineering, malware, etc. to gain access to sensitive data or cause damage to the system
  • 5. White hat Hacking White hat hacking, also known as ethical hacking , is the practice of using hacking skills and techniques for ethical and legal purposes. White hat hackers are experts in computer security and use their skills to identify vulnerabilities in computer systems or networks. White Hat Hackers are also known as ethical hackers or penetration testers, and they use their skills and knowledge to help organizations protect their systems from malicious attacks. White Hat Hacking involves a variety of techniques such as vulnerability scanning, penetration testing, and social engineering testing. White Hat Hacking is an important part of cybersecurity and is used by businesses, governments, and other organizations to improve their security and protect their sensitive data.
  • 6. Grey-Hat Hacking Grey-hat hacking is a combination of ethical and black-hat hacking Grey-hat hackers usually hack into a system without the owner's permission but don't intend to cause damage or steal sensitive data Grey-hat hackers often notify the owner about the vulnerabilities they found and ask for payment in return for fixing them
  • 7. Blue hat hacking Blue hat hacking is a type of computer security testing that is performed by individuals who are not part of the organization that owns the system or network being tested. No desire for learning, just hack for revenge. Unlike white hat hackers, who are authorized by the organization to perform security testing, and black hat hackers, who are unauthorized and carry out malicious activities, blue hat hackers are invited to test the security of a system or network by the organization that owns it. Overall, blue hat hacking can help organizations improve their cybersecurity defenses and prevent potential security breaches by identifying vulnerabilities and weaknesses in their systems and networks.
  • 8. Ethical Hacking Ethical hacking, also known as white-hat hacking, is a legal and authorized process of identifying vulnerabilities in computer systems or networks Ethical hackers use the same techniques and tools as malicious hackers but with the owner's permission The goal of ethical hacking is to improve the security of the system by finding and fixing vulnerabilities Ethical hacking involves an authorized attempt to gain unauthorized access to a computer system, application, or data. Carrying out an ethical hack involves duplicating strategies and actions of malicious attackers. Ethical hacking should always be done with the intention of improving the security of the system or network being tested. It should never be done with malicious intent or with the goal of causing harm or damage to the target.
  • 9. System Hacking Technique System hacking is the process of exploiting vulnerabilities in computer systems to gain unauthorized access or control over them. It is a malicious activity that is often carried out by cybercriminals or hackers with the intention of stealing sensitive data, spreading malware, or causing damage to the system. To prevent system hacking, it is important to follow best practices for computer and network security. This includes regularly updating software and operating systems with the latest security patches, using strong and unique passwords, implementing multi-factor authentication, and limiting access to sensitive data.
  • 10.  Password cracking -: Hackers use various methods to crack passwords, such as brute- force attacks, dictionary attacks, and social engineering attacks to guess or steal passwords.  Network scanning -: This technique involves scanning a network to identify potential vulnerabilities that can be exploited, such as open ports or outdated software.  Exploiting software vulnerabilities-: Hackers can exploit known or unknown vulnerabilities in software to gain unauthorized access or control of a system.  Backdoor entry-: Hackers can create backdoors, such as hidden accounts or software vulnerabilities, to gain unauthorized access to a system.  Man-in-the-middle (MitM) attacks-: Hackers can intercept and modify communication between two parties, such as a user and a server, to steal information or carry out malicious activities.
  • 11. DDoS hacking DDoS, or Distributed Denial of Service, hacking is a type of cyber attack in which multiple compromised computer systems are used to target a single system or network with a flood of traffic or requests, overwhelming the targeted system and rendering it unusable. DDoS attacks can be carried out using a variety of methods, including botnets, amplification attacks, and application-layer attacks. Botnets are networks of computers infected with malware that can be controlled remotely by a hacker, while amplification attacks use third-party servers to amplify traffic directed towards the target. DDoS attacks can be financially motivated, politically motivated, or simply carried out as a form of malicious vandalism. They can cause serious damage to businesses and organizations, resulting in downtime, lost revenue, and damage to reputation.
  • 12. DNS spoofing DNS spoofing, also known as DNS cache poisoning, is a type of cyber attack in which a hacker sends false information to a Domain Name System (DNS) resolver, redirecting users to a fraudulent website instead of the intended website. DNS spoofing is often carried out by manipulating DNS caches or exploiting vulnerabilities in DNS software. Once a DNS resolver has been compromised, it can return false information to users who request the IP address of a particular website. It is also important to keep DNS software and systems up to date with the latest security patches to prevent known vulnerabilities from being exploited.
  • 13. Phishing Phishing is a technique used by hackers to obtain sensitive information such as login credentials, credit card details, etc. Hackers send fake emails or messages that appear to be from a legitimate source, asking the recipient to provide their personal information Phishing is one of the most common techniques used by black-hat hackers to gain access to a system or network
  • 14. Hacktivism Online version of activist. To raise voice for a political or social cause. Hacktivism is a type of hacking where the hacker has a political or social agenda. Hacktivists usually target government or corporate websites to protest against their actions or policies. The goal of hacktivism is to create awareness about a particular issue or to cause disruption to the target's operations. Ex – Anonymous group .
  • 15. SQL injection hacking SQL injection is a type of cyber attack that targets databases and web applications that use SQL (Structured Query Language) to interact with the database. SQL injection attacks can be used to steal sensitive data, modify or delete data, and gain unauthorized access to applications or systems. Attackers can use SQL injection to bypass authentication measures and gain administrative access to web applications. The attacker injects malicious SQL statements into the application's input fields, allowing them to execute unauthorized commands on the database. SQL injection attacks can be carried out using a variety of techniques, including manipulating input fields, modifying URL parameters, and exploiting vulnerabilities in web application code.
  • 16. Social engineering The remit of a social engineering attack is to get someone to do something that benefits a cybercriminal. For example, trick a person into revealing financial details that are then used to carry out fraud. Social engineering is the tactic of manipulating, influencing, or deceiving a victim in order to gain control over a computer system, or to steal personal and financial information. It uses psychological manipulation to trick users into making security mistakes or giving away sensitive information.
  • 17. Ransomware Ransomware is a type of malware that encrypts files and demands payment in exchange for the decryption key. Common types of ransomware include file-encrypting, lockscreen, and MBR ransomware. Ransomware can spread through phishing emails, malicious downloads, and software vulnerabilities. Ransomware attacks can have severe consequences, including financial loss and reputational damage. Example - One example of a Ransomware attack is the Wanna Cry Ransomware attack that occurred in May 2017. It affected more than 200,000 computers across 150 countries, including healthcare systems, government agencies, and businesses.
  • 18. Cross-site-scripting(xss) Definition of XSS: Begin by defining what cross-site scripting is and it is a type of web application vulnerability that allows attackers to inject malicious code into a website and potentially compromise the data of users who visit the site.