SlideShare a Scribd company logo
INTRODUCTION TO ETHICAL
HACKING
-By Kevin Chakre
ESSENTIAL TERMINOLOGY
1. Hack Value: It is the notion among hackers that something doing is interesting or
worthwhile.
2. Exploit: A piece of software that takes advantages of a bug, glitch or vulnerability that
leads to unauthorized access, privilege escalation or denial of service on computer
systems and networks.
3. Vulnerability: Existence of software flaw, logic design or implementation error that
could lead an operation system or an application to attack or misuse.
4. Target of Evaluation: An IT system, product or network that is the subject of security
analysis or attacks.
ESSENTIAL TERMINOLOGY
5. Zero Day attacks: A computer threats that tries to exploit computer system
vulnerabilities that are undisclosed to others or undisclosed to the software developers
6. Daisy Chaining: Hackers who get away with database theft usually complete their task,
then backtrack to cover their tracks by destroying logs etc.
9. Attacks: An action or an event that might compromise security.
10. Threat: An environment or a situation that might lead to potential breach of security.
ELEMENTS OF
INFORMATION SECURITY
 Security is a state of well being of information and infrastructure in which the possibility
of theft, tampering and disruption of information and services is kept low or tolerable. It
relies upon the five major elements of information security.
1. Confidentiality: Confidentiality is the assurance that the information is accessible only to
those authorized to have access. Confidentiality breaches may occur due to improper data
handling or hacking attempt.
2. Integrity: Integrity is the trustworthiness of data and resources in terms of preventing
improper and unauthorized changes the assurance that the information can be relied upon
to be sufficiently accurate for its purpose.
ELEMENTS OF
INFORMATION SECURITY
3. Availability: Is the assurance that the system responsible for delivering, storing or
processing information is available to authorized users when required.
4. Authenticity: Authenticity refers to characteristics of a communication, document or any
data that ensures the quality of being genuine and not corrupted from the original. Major
roles of authentication includes that the user is claiming he or she to be, this is done by
biometrics or smart cards, digital certificates etc.
5. Repudiation: Refers to ensure that the party to a contract or a communication cannot
later deny the authenticity of their signature on a document or sending the message that
their originated. It is a way to guarantee that the sender of the message cannot later deny
having sent the message and the recipient cannot deny having received the message.
THE SECURITY, FUNCTIONALITY
AND USABILITY TRIANGLE
 Level of Security in any system can be defined by the strength of the three components:
Security(Restrictions)
Moving the ball towards security means
less of other two.
Functionality(Features) Usability(GUI)
TOP INFORMATION SECURITY
ATTACKS VECTOR
 Attack vector is a path or mean by which an attacker can gain access to information system
to perform malicious activities.
 The following are the possible top attacks vector from which an attacker can attack
information system:
Virtualization and
cloud computing
Organized cyber
crime
Unpatched
software
Targeted Malwares
Botnets
TOP INFORMATION SECURITY
ATTACKS VECTOR
Compliance to
Government laws
and regulations
Network
Applications
Lack of cyber
security
professionals
Mobile device
security
Complexity of
Computer
Infrastructure
Hacktivism
Internal Threats
Attack • Attacks=Motives(Goal)+Method+ Vulnerability.
Goals
• Disrupting business continuity, information theft, data
manipulations, or taking revenge.
Motives• Something Valuable-Data or Money
Objectives• Exploit vulnerabilities
MOTIVES, GOALS AND OBJECTIVES OF
INFORMATION SECURITY ATTACKS
Natural Threats
• Natural Disaster
• Flood
• Famines
• Earthquakes
• Hurricanes
Physical Threats
• Loss of damage of
system resources
• Physical Intrusion
• Sabotage, espionage and
errors
Human Threats
• Hackers
• Insiders
• Social Engineering
• Lack of Knowledge and
Awareness
INFORMATION SECURITY
THREATS
 Information Security Threats are broadly classified into three categories:
Network Threats
• Information Gathering
• Sniffing and Spoofing
• Session Hijacking
• ARP Poisoning
• DOS and SQL Injection
Attacks
• MITM Attacks
Host Threats
• Malware Attacks
• Password Attacks
• Unauthorized access
• DOS Attacks
• Privilege Escalation
• Password Attacks
Application Threats
• Buffer Overflow
• Auditing and Logging
Issues
• Information Disclosure
• Cryptography Attacks
INFORMATION SECURITY
THREATS
INFORMATION WARFARE
 Information Warfare or Info-War refers to the use of Information and Communicative
technologies(ICT) to take competitive advantages over an opponent.
1. Defensive Information warfare: refers to all the strategies and actions to defend against
attacks on ICT Assets.
2. Offensive Information warfare: refers to information warfare that involves attacks
against ICT assets over an opponent.
IPV6 SECURITY THREATS
 Compared to IPv4, IPv6 has an improved security mechanism that assures a higher level
of security and confidentiality for the information transferred over a network.
 However , IPv6 is still vulnerable. It still possesses information security threats that include.
1. Auto configuration threats
2. Unavailability Reputation based protection
3. Incompatibility logging systems
4. Rate Limiting Problem
5. Default IPv6 activation
6. Complexity of Network Management tasks
IPV6 SECURITY THREATS
7. Complexity in Vulnerability Assessment
8. Overloading of Perimeter Security controls
9. IPv4 to IPv6 Translation Issues
10. Security Information and Event Management (SIEM) problems
11. Denial of Services(DOS)
12. Trespassing
HACKING VS ETHICAL HACKING
 Hacking: Hacking refers to exploitation and exploration of computer software or
hardware to gain unauthorized access to perform malicious activities.
 Ethical Hacking: Ethical Hacking refers to exploration and exploitation of the computer
software and hardware to make it more secure and ease of use.
Rep
utati
on
Business Loss
Loss Of Revenues
Compromise Information
EFFECTS OF HACKING ON
BUSINESS
 Theft of Customers Personal Information
 Hacking used to steal and distribute data
 Botnet can be used to launch DDos leading to business
Downtime
 Attackers may steal corporate information and sell
To competitors and leak info to rivals
WHO IS A HACKER?
 A hacker is a person who illegally break into system or network without any authorization
to steal or destroy sensitive data or to perform malicious attacks. Hackers may be motivated
by a multitude of reasons:
1. Intelligent individuals with excellent computer skills with the ability to explore into the
computer software and hardware.
2. For some hackers hacking is a hobby to see how many computer systems or network they
can compromise.
3. Their intention can either be to gain knowledge or to poke around to do illegal things.
4. Some hack with malicious intent such as stealing business data, credit card information,
social security numbers, email password, etc.
HACKER CLASSES
1. Black Hat: Individuals with excellent computer skills who resort to malicious activities
are also known as crackers.
2. White Hat: Individuals professing hackers skills and using them for defensive purposes
are know as security consultants.
3. Grey Hat: Individuals who work both offensively and defensively at various times.
4. Suicide Hackers: Individuals who aim to bring down critical information for a cause and
are not worried about facing 30 years in jail for their actions.
HACKER CLASSES
5. Script Kiddies: Individuals who depend on other hacking skills or tools. Unskilled
hackers.
6. Spy Hackers: Hackers who are employed by the organization to spy on their competitors
and gain trade secrets.
7. Cyber Terrorists: Group with religious or political motives to create fear by large scale
disruption of computer networks.
8. State Sponsored Hackers: Hackers employed by the government to penetrate and gain
top-secret information and to damage information systems of other governments.
HACKTIVISM
 Hacktivism is an act of promoting political agenda by hacking, especially by defacing or
disabling websites.
 It thrives in the environment where information is easily accessible.
 Aims at sending a message through their hacking activities and gain visibility for a cause.
 Common targets include government agencies, multinational corporations or any other
entity perceived as bad or wrong be these group of individuals.
Information Gathering
Scanning
Gaining Access
Reporting
Vulnerability
Information Gathering
Scanning
Gaining Access
Maintaining Access
Clearing Tracks
HACKING PHASES
 Ethical Hacking Phase:
 Malicious Hacking Phase:
Operating System
Attacks
• OS vulnerabilities
Application Level
Attacks
• No Complete Testing
Misconfiguration
attacks
• Default Setting or Misconfigured
Shrink Wrap Codes
Attacks
• Default Scripts (Vulnerabilites)
TYPES OF ATTACKS ON A SYSTEM
 There are several ways an attacker can attacks information system. The attacker must be
able to exploit a weakness or vulnerability in a system.
Hacker
Skills
Platform
Knowledge
Network
Knowledge
Computer
Expert
Security
Knowledge
Technical
Knowledge
Programming
Skills
SKILLS OF AN ETHICAL HACKER
VULNERABILITY
RESEARCH
 Vulnerability Research is the process of discovering vulnerabilities and design flaw that will
open and operating system and its application to attack or misuse.
 Vulnerabilities are classified based on severity level(low, medium or high) and exploit range
(local or remote)
 An administration needs vulnerability research:
1. To gather information about security treads, threats and attacks
2. To find weakness and alert the network administrator before a network attack
3. To get information that help to prevent security problems
4. To know how to recover form a network attack.
PENETRATION TESTING
 Penetration Testing is a method of completely evaluating the security of an information
system or network by simulating an attack from malicious source.
 Types of Penetration testing:
1. Black box testing: no knowledge of the computer infrastructure and network.
2. White box testing: complete knowledge
3. Grey box testing: partial knowledge
“IF YOU KNOW YOURSELF BUT NOT YOUR
ENEMY, FOR VERY VICTORY GAINED YOU
WILL ALSO SUFFER A DEFEAT”
-Sun Tzu
(Art of War)

More Related Content

What's hot

Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for Organization
PECB
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Ramiro Cid
 
Phishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingPhishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS Working
Sachin Saini
 
Ethical Hacking Tools
Ethical Hacking ToolsEthical Hacking Tools
Ethical Hacking Tools
Multisoft Virtual Academy
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
Ramiro Cid
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
WSO2
 
Security vulnerability
Security vulnerabilitySecurity vulnerability
Security vulnerability
A. Shamel
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
sommerville-videos
 
Module 2 Foot Printing
Module 2   Foot PrintingModule 2   Foot Printing
Module 2 Foot Printingleminhvuong
 
Cyber Security (Emerging Threats)
Cyber Security (Emerging Threats)Cyber Security (Emerging Threats)
Cyber Security (Emerging Threats)
Kaufman & Canoles
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
Darshan Vithani
 
Cyber crime & security
Cyber crime & securityCyber crime & security
Cyber crime & security
pinkutinku26
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
Joshua Prince
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
Sourabh Badve
 
ETHICAL HACKING PRESENTATION
ETHICAL HACKING PRESENTATION ETHICAL HACKING PRESENTATION
ETHICAL HACKING PRESENTATION
Yash Shukla
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
SharmilaMore5
 
TYPES OF HACKING
TYPES OF HACKINGTYPES OF HACKING
TYPES OF HACKING
SHERALI445
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.Abutaleb
Fahmi Albaheth
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Arshad Khan
 

What's hot (20)

Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for Organization
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Phishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingPhishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS Working
 
Ethical Hacking Tools
Ethical Hacking ToolsEthical Hacking Tools
Ethical Hacking Tools
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
Security vulnerability
Security vulnerabilitySecurity vulnerability
Security vulnerability
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
 
Module 2 Foot Printing
Module 2   Foot PrintingModule 2   Foot Printing
Module 2 Foot Printing
 
Cyber Security (Emerging Threats)
Cyber Security (Emerging Threats)Cyber Security (Emerging Threats)
Cyber Security (Emerging Threats)
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cyber crime & security
Cyber crime & securityCyber crime & security
Cyber crime & security
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Hacking (cs192 report )
Hacking (cs192 report )Hacking (cs192 report )
Hacking (cs192 report )
 
ETHICAL HACKING PRESENTATION
ETHICAL HACKING PRESENTATION ETHICAL HACKING PRESENTATION
ETHICAL HACKING PRESENTATION
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
 
TYPES OF HACKING
TYPES OF HACKINGTYPES OF HACKING
TYPES OF HACKING
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.Abutaleb
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 

Viewers also liked

Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015 Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
lokeshpidawekar
 
4 System For Information Security
4 System For Information Security4 System For Information Security
4 System For Information SecurityAna Meskovska
 
Workshop: Gathering User Insight
Workshop: Gathering User InsightWorkshop: Gathering User Insight
Workshop: Gathering User Insight
Darren Kall
 
Lorrie Cranor - Usable Privacy & Security
Lorrie Cranor - Usable Privacy & SecurityLorrie Cranor - Usable Privacy & Security
Lorrie Cranor - Usable Privacy & SecurityAmy Lenzo
 
Usable security it isn't secure if people can't use it mwux 2 jun2012
Usable security   it isn't secure if people can't use it mwux 2 jun2012Usable security   it isn't secure if people can't use it mwux 2 jun2012
Usable security it isn't secure if people can't use it mwux 2 jun2012
Darren Kall
 
(Un)usable Security
(Un)usable Security(Un)usable Security
(Un)usable Security
Stefan
 
Usable security
Usable securityUsable security
Usable security
Rachel Ilan Simpson
 
Cracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless NetworksCracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless Networksguestf2e41
 
Investing With NBFC
Investing With NBFCInvesting With NBFC
Investing With NBFC
Juthika Deka
 
Erb business plan by c.ouzouni
Erb business plan by c.ouzouniErb business plan by c.ouzouni
Erb business plan by c.ouzouni
chrysoulaouzouni
 
Managing Me - Finding Harmony in Skills and Self
Managing Me - Finding Harmony in Skills and SelfManaging Me - Finding Harmony in Skills and Self
Managing Me - Finding Harmony in Skills and Self
Khe Hy
 
Презентация ДЗОЛ Юность г. Артём
Презентация ДЗОЛ Юность г. АртёмПрезентация ДЗОЛ Юность г. Артём
Презентация ДЗОЛ Юность г. Артём
zaslavets
 
Surviving the trainwreck andrew hackman full_3
Surviving the trainwreck andrew hackman full_3Surviving the trainwreck andrew hackman full_3
Surviving the trainwreck andrew hackman full_3
Andrew Hackman
 
№5
№5№5
№5
Chekusova
 
Measuring Digital Advertising
Measuring Digital Advertising Measuring Digital Advertising
Measuring Digital Advertising
VietnamBusinessTV
 

Viewers also liked (18)

Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Hackers
HackersHackers
Hackers
 
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015 Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
 
4 System For Information Security
4 System For Information Security4 System For Information Security
4 System For Information Security
 
Workshop: Gathering User Insight
Workshop: Gathering User InsightWorkshop: Gathering User Insight
Workshop: Gathering User Insight
 
Lorrie Cranor - Usable Privacy & Security
Lorrie Cranor - Usable Privacy & SecurityLorrie Cranor - Usable Privacy & Security
Lorrie Cranor - Usable Privacy & Security
 
Usable security it isn't secure if people can't use it mwux 2 jun2012
Usable security   it isn't secure if people can't use it mwux 2 jun2012Usable security   it isn't secure if people can't use it mwux 2 jun2012
Usable security it isn't secure if people can't use it mwux 2 jun2012
 
(Un)usable Security
(Un)usable Security(Un)usable Security
(Un)usable Security
 
Usable security
Usable securityUsable security
Usable security
 
Cracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless NetworksCracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless Networks
 
Investing With NBFC
Investing With NBFCInvesting With NBFC
Investing With NBFC
 
Erb business plan by c.ouzouni
Erb business plan by c.ouzouniErb business plan by c.ouzouni
Erb business plan by c.ouzouni
 
Managing Me - Finding Harmony in Skills and Self
Managing Me - Finding Harmony in Skills and SelfManaging Me - Finding Harmony in Skills and Self
Managing Me - Finding Harmony in Skills and Self
 
Презентация ДЗОЛ Юность г. Артём
Презентация ДЗОЛ Юность г. АртёмПрезентация ДЗОЛ Юность г. Артём
Презентация ДЗОЛ Юность г. Артём
 
Surviving the trainwreck andrew hackman full_3
Surviving the trainwreck andrew hackman full_3Surviving the trainwreck andrew hackman full_3
Surviving the trainwreck andrew hackman full_3
 
Untitled Presentation
Untitled PresentationUntitled Presentation
Untitled Presentation
 
№5
№5№5
№5
 
Measuring Digital Advertising
Measuring Digital Advertising Measuring Digital Advertising
Measuring Digital Advertising
 

Similar to Introduction To Ethical Hacking

Introduction to Ethical Hacking
Introduction to Ethical HackingIntroduction to Ethical Hacking
Introduction to Ethical Hacking
Kevin Chakre
 
Computer security
Computer securityComputer security
Computer security
sruthiKrishnaG
 
12 Game-Changing Hacking Types in 2024 | CyberPro Magazine
12 Game-Changing Hacking Types in 2024 | CyberPro Magazine12 Game-Changing Hacking Types in 2024 | CyberPro Magazine
12 Game-Changing Hacking Types in 2024 | CyberPro Magazine
cyberprosocial
 
Introduction of ethical hacking.........
Introduction of ethical hacking.........Introduction of ethical hacking.........
Introduction of ethical hacking.........
AalyanAbid
 
IT Security.pdf
IT Security.pdfIT Security.pdf
IT Security.pdf
ManassahIjudigal
 
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONSE-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
rausdeen anfas
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
A. Shamel
 
Module 3-cyber security
Module 3-cyber securityModule 3-cyber security
Module 3-cyber security
Sweta Kumari Barnwal
 
Ethical hacking and social engineering
Ethical hacking and social engineeringEthical hacking and social engineering
Ethical hacking and social engineering
Sweta Kumari Barnwal
 
Hacking.pptx
Hacking.pptxHacking.pptx
Hacking.pptx
Yogesh Chauhan
 
Ehical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network SecurityEhical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network Security
prachi67
 
Engineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptxEngineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptx
prosunghosh7
 
GETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptxGETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptx
BishalRay8
 
Ethical Hacking and Network Defence 1.pptx
Ethical Hacking and Network Defence 1.pptxEthical Hacking and Network Defence 1.pptx
Ethical Hacking and Network Defence 1.pptx
Janani S
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
Mohammad Affan
 
Ashar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptxAshar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptx
asharshaikh8
 
Top 20 cyber security interview questions and answers in 2023.pdf
Top 20 cyber security interview questions and answers in 2023.pdfTop 20 cyber security interview questions and answers in 2023.pdf
Top 20 cyber security interview questions and answers in 2023.pdf
AnanthReddy38
 
Introduction to cyber security.pptx
Introduction to cyber security.pptxIntroduction to cyber security.pptx
Introduction to cyber security.pptx
SharmaAnirudh2
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
JoselitoJMebolos
 

Similar to Introduction To Ethical Hacking (20)

Introduction to Ethical Hacking
Introduction to Ethical HackingIntroduction to Ethical Hacking
Introduction to Ethical Hacking
 
Computer security
Computer securityComputer security
Computer security
 
12 Game-Changing Hacking Types in 2024 | CyberPro Magazine
12 Game-Changing Hacking Types in 2024 | CyberPro Magazine12 Game-Changing Hacking Types in 2024 | CyberPro Magazine
12 Game-Changing Hacking Types in 2024 | CyberPro Magazine
 
Introduction of ethical hacking.........
Introduction of ethical hacking.........Introduction of ethical hacking.........
Introduction of ethical hacking.........
 
IT Security.pdf
IT Security.pdfIT Security.pdf
IT Security.pdf
 
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONSE-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Module 3-cyber security
Module 3-cyber securityModule 3-cyber security
Module 3-cyber security
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical hacking and social engineering
Ethical hacking and social engineeringEthical hacking and social engineering
Ethical hacking and social engineering
 
Hacking.pptx
Hacking.pptxHacking.pptx
Hacking.pptx
 
Ehical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network SecurityEhical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network Security
 
Engineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptxEngineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptx
 
GETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptxGETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptx
 
Ethical Hacking and Network Defence 1.pptx
Ethical Hacking and Network Defence 1.pptxEthical Hacking and Network Defence 1.pptx
Ethical Hacking and Network Defence 1.pptx
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ashar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptxAshar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptx
 
Top 20 cyber security interview questions and answers in 2023.pdf
Top 20 cyber security interview questions and answers in 2023.pdfTop 20 cyber security interview questions and answers in 2023.pdf
Top 20 cyber security interview questions and answers in 2023.pdf
 
Introduction to cyber security.pptx
Introduction to cyber security.pptxIntroduction to cyber security.pptx
Introduction to cyber security.pptx
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 

Recently uploaded

Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 

Recently uploaded (20)

Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 

Introduction To Ethical Hacking

  • 2. ESSENTIAL TERMINOLOGY 1. Hack Value: It is the notion among hackers that something doing is interesting or worthwhile. 2. Exploit: A piece of software that takes advantages of a bug, glitch or vulnerability that leads to unauthorized access, privilege escalation or denial of service on computer systems and networks. 3. Vulnerability: Existence of software flaw, logic design or implementation error that could lead an operation system or an application to attack or misuse. 4. Target of Evaluation: An IT system, product or network that is the subject of security analysis or attacks.
  • 3. ESSENTIAL TERMINOLOGY 5. Zero Day attacks: A computer threats that tries to exploit computer system vulnerabilities that are undisclosed to others or undisclosed to the software developers 6. Daisy Chaining: Hackers who get away with database theft usually complete their task, then backtrack to cover their tracks by destroying logs etc. 9. Attacks: An action or an event that might compromise security. 10. Threat: An environment or a situation that might lead to potential breach of security.
  • 4. ELEMENTS OF INFORMATION SECURITY  Security is a state of well being of information and infrastructure in which the possibility of theft, tampering and disruption of information and services is kept low or tolerable. It relies upon the five major elements of information security. 1. Confidentiality: Confidentiality is the assurance that the information is accessible only to those authorized to have access. Confidentiality breaches may occur due to improper data handling or hacking attempt. 2. Integrity: Integrity is the trustworthiness of data and resources in terms of preventing improper and unauthorized changes the assurance that the information can be relied upon to be sufficiently accurate for its purpose.
  • 5. ELEMENTS OF INFORMATION SECURITY 3. Availability: Is the assurance that the system responsible for delivering, storing or processing information is available to authorized users when required. 4. Authenticity: Authenticity refers to characteristics of a communication, document or any data that ensures the quality of being genuine and not corrupted from the original. Major roles of authentication includes that the user is claiming he or she to be, this is done by biometrics or smart cards, digital certificates etc. 5. Repudiation: Refers to ensure that the party to a contract or a communication cannot later deny the authenticity of their signature on a document or sending the message that their originated. It is a way to guarantee that the sender of the message cannot later deny having sent the message and the recipient cannot deny having received the message.
  • 6. THE SECURITY, FUNCTIONALITY AND USABILITY TRIANGLE  Level of Security in any system can be defined by the strength of the three components: Security(Restrictions) Moving the ball towards security means less of other two. Functionality(Features) Usability(GUI)
  • 7. TOP INFORMATION SECURITY ATTACKS VECTOR  Attack vector is a path or mean by which an attacker can gain access to information system to perform malicious activities.  The following are the possible top attacks vector from which an attacker can attack information system: Virtualization and cloud computing Organized cyber crime Unpatched software Targeted Malwares Botnets
  • 8. TOP INFORMATION SECURITY ATTACKS VECTOR Compliance to Government laws and regulations Network Applications Lack of cyber security professionals Mobile device security Complexity of Computer Infrastructure Hacktivism Internal Threats
  • 9. Attack • Attacks=Motives(Goal)+Method+ Vulnerability. Goals • Disrupting business continuity, information theft, data manipulations, or taking revenge. Motives• Something Valuable-Data or Money Objectives• Exploit vulnerabilities MOTIVES, GOALS AND OBJECTIVES OF INFORMATION SECURITY ATTACKS
  • 10. Natural Threats • Natural Disaster • Flood • Famines • Earthquakes • Hurricanes Physical Threats • Loss of damage of system resources • Physical Intrusion • Sabotage, espionage and errors Human Threats • Hackers • Insiders • Social Engineering • Lack of Knowledge and Awareness INFORMATION SECURITY THREATS  Information Security Threats are broadly classified into three categories:
  • 11. Network Threats • Information Gathering • Sniffing and Spoofing • Session Hijacking • ARP Poisoning • DOS and SQL Injection Attacks • MITM Attacks Host Threats • Malware Attacks • Password Attacks • Unauthorized access • DOS Attacks • Privilege Escalation • Password Attacks Application Threats • Buffer Overflow • Auditing and Logging Issues • Information Disclosure • Cryptography Attacks INFORMATION SECURITY THREATS
  • 12. INFORMATION WARFARE  Information Warfare or Info-War refers to the use of Information and Communicative technologies(ICT) to take competitive advantages over an opponent. 1. Defensive Information warfare: refers to all the strategies and actions to defend against attacks on ICT Assets. 2. Offensive Information warfare: refers to information warfare that involves attacks against ICT assets over an opponent.
  • 13. IPV6 SECURITY THREATS  Compared to IPv4, IPv6 has an improved security mechanism that assures a higher level of security and confidentiality for the information transferred over a network.  However , IPv6 is still vulnerable. It still possesses information security threats that include. 1. Auto configuration threats 2. Unavailability Reputation based protection 3. Incompatibility logging systems 4. Rate Limiting Problem 5. Default IPv6 activation 6. Complexity of Network Management tasks
  • 14. IPV6 SECURITY THREATS 7. Complexity in Vulnerability Assessment 8. Overloading of Perimeter Security controls 9. IPv4 to IPv6 Translation Issues 10. Security Information and Event Management (SIEM) problems 11. Denial of Services(DOS) 12. Trespassing
  • 15. HACKING VS ETHICAL HACKING  Hacking: Hacking refers to exploitation and exploration of computer software or hardware to gain unauthorized access to perform malicious activities.  Ethical Hacking: Ethical Hacking refers to exploration and exploitation of the computer software and hardware to make it more secure and ease of use.
  • 16. Rep utati on Business Loss Loss Of Revenues Compromise Information EFFECTS OF HACKING ON BUSINESS  Theft of Customers Personal Information  Hacking used to steal and distribute data  Botnet can be used to launch DDos leading to business Downtime  Attackers may steal corporate information and sell To competitors and leak info to rivals
  • 17. WHO IS A HACKER?  A hacker is a person who illegally break into system or network without any authorization to steal or destroy sensitive data or to perform malicious attacks. Hackers may be motivated by a multitude of reasons: 1. Intelligent individuals with excellent computer skills with the ability to explore into the computer software and hardware. 2. For some hackers hacking is a hobby to see how many computer systems or network they can compromise. 3. Their intention can either be to gain knowledge or to poke around to do illegal things. 4. Some hack with malicious intent such as stealing business data, credit card information, social security numbers, email password, etc.
  • 18. HACKER CLASSES 1. Black Hat: Individuals with excellent computer skills who resort to malicious activities are also known as crackers. 2. White Hat: Individuals professing hackers skills and using them for defensive purposes are know as security consultants. 3. Grey Hat: Individuals who work both offensively and defensively at various times. 4. Suicide Hackers: Individuals who aim to bring down critical information for a cause and are not worried about facing 30 years in jail for their actions.
  • 19. HACKER CLASSES 5. Script Kiddies: Individuals who depend on other hacking skills or tools. Unskilled hackers. 6. Spy Hackers: Hackers who are employed by the organization to spy on their competitors and gain trade secrets. 7. Cyber Terrorists: Group with religious or political motives to create fear by large scale disruption of computer networks. 8. State Sponsored Hackers: Hackers employed by the government to penetrate and gain top-secret information and to damage information systems of other governments.
  • 20. HACKTIVISM  Hacktivism is an act of promoting political agenda by hacking, especially by defacing or disabling websites.  It thrives in the environment where information is easily accessible.  Aims at sending a message through their hacking activities and gain visibility for a cause.  Common targets include government agencies, multinational corporations or any other entity perceived as bad or wrong be these group of individuals.
  • 21. Information Gathering Scanning Gaining Access Reporting Vulnerability Information Gathering Scanning Gaining Access Maintaining Access Clearing Tracks HACKING PHASES  Ethical Hacking Phase:  Malicious Hacking Phase:
  • 22. Operating System Attacks • OS vulnerabilities Application Level Attacks • No Complete Testing Misconfiguration attacks • Default Setting or Misconfigured Shrink Wrap Codes Attacks • Default Scripts (Vulnerabilites) TYPES OF ATTACKS ON A SYSTEM  There are several ways an attacker can attacks information system. The attacker must be able to exploit a weakness or vulnerability in a system.
  • 24. VULNERABILITY RESEARCH  Vulnerability Research is the process of discovering vulnerabilities and design flaw that will open and operating system and its application to attack or misuse.  Vulnerabilities are classified based on severity level(low, medium or high) and exploit range (local or remote)  An administration needs vulnerability research: 1. To gather information about security treads, threats and attacks 2. To find weakness and alert the network administrator before a network attack 3. To get information that help to prevent security problems 4. To know how to recover form a network attack.
  • 25. PENETRATION TESTING  Penetration Testing is a method of completely evaluating the security of an information system or network by simulating an attack from malicious source.  Types of Penetration testing: 1. Black box testing: no knowledge of the computer infrastructure and network. 2. White box testing: complete knowledge 3. Grey box testing: partial knowledge
  • 26. “IF YOU KNOW YOURSELF BUT NOT YOUR ENEMY, FOR VERY VICTORY GAINED YOU WILL ALSO SUFFER A DEFEAT” -Sun Tzu (Art of War)