SlideShare a Scribd company logo
1 of 96
Cyber Security
Workshop on Information Security
Mehedi Hasan
Introduction
Mehedi Hasan
Masters of Information System Security
Bangladesh University of Professionals (BUP),
Email: mehedi0001@yahoo.com
Cell Phone : 01713000056
Working Area: Electronics and Industrial Security.
Job Experience: 15 Years (Multinational Company)
• Brother International Singapore (Full Time)
• Law Enforcement & Intelligence
• Bangladesh Computer Council (Guest Trainer)
• BPATC (Guest Trainer)
• Tracer Electrocom (Consultant)
Professional Training: Singapore, Indonesia, Malaysia,
Vietnam, Thailand, Nepal and India.
Introduction
Case Study
Chapter Outline
• Introduction to Cyber Crime & Security
• Information Gathering.
• Malware
• Different types of Attack.
• Social Engineering.
• Digital Forensic.
• Banking Sector
• Countermeasure.
• Conclusion.
Introduction
Hacking: Unauthorized access in a system
Types of Hacking
• Website Hacking.
• Email Hacking.
• Network Hacking.
• Password Hacking.
• Online Bank Hacking
• Computer Hacking.
Why Information Security
• Cyber Criminals weapon:
PC/Mobile phones are becoming a primary tool of cyber
criminal & terrorist.
• Academic ravel:
Decreasing level of skill set of professionals. Cyber-
criminals are becoming the master’s of international
Cooperation.
• Updating Technology:
Increasing use of complex computer infrastructure and
network elements.
Types of Cyber crime
CHILD PORNOGRAPHY
The Internet is being highly used by its abusers to reach
and abuse children sexually, worldwide. As more homes
have access to internet, more children would be using the
internet and more are the chances of falling victim to the
aggression of Pedophiles.
How Do They Operate
How do they operate Pedophiles use false identity to trap
the children , Pedophiles connect children in various chat
rooms which are used by children to interact with other
children.
Types of Cyber crime
DENIAL OF SERVICE ATTACKS :
This is an act by the criminals who floods the bandwidth of the
victims network or fills his E-mail box with spam mail depriving
him of the service he is entitled to access or provide. Many
DOS attacks, such as the ping of death and Tear drop attacks.
VIRUS DISSMINITION : Malicious software that attaches itself
to other software. VIRUS , WORMS, TROJAN HORSE ,WEB
JACKING, E-MAIL BOMBING etc.
COMPUTER VANDALISM :
Damaging or destroying data rather than stealing or misusing
them is called cyber vandalism. These are program that attach
themselves to a file and then circulate.
Types of Cyber crime
CYBER TERRORISM
Terrorist attacks on the Internet is by
distributed denial of service attacks, hate
websites and hate E-mails , attacks on service
network etc.
SOFTWARE PIRACY
Theft of software through the illegal copying of
genuine programs or the counterfeiting and
distribution of products intended to pass for
the original.
Welcome to BCC
Who is a Hacker
He is not a Hacker
He is a Hacker
•Think outside the box.
•Wants to test his limits.
•Wants to try things that are not in the manual.
•Has unlimited curiosity.
•Discover s unknown features about technology.
•Dedicated to knowledge
•Believes in stretching the limits.
•Highly creative.
• Not a Criminal
• Not someone who is good on Microsoft word, excel.
Who is Hacker
Hacker Cracker
Lots of Knowledge & Experience Lots of Knowledge & Experience
Good person Bad person
Strong Ethics Poor Ethics
No Crime Involved with crime
Like to fights against criminal They are criminal
Modern Hacker
Networking Programming Operating System
Hacker
Steps Of Hackers
•Step 1: Information Gathering/Network reconnaissance.
•Step 2: Identify Loophole.
•Step 3: Actual Hack.
•Step 4: Escape without a trace.
Hacking into computer, is just like breaking into a house
Case Study
• Balancing money.
• Mumbai Lady.
• Nasa
• Bangladesh Bank.
• American Bank.
What will we learn?
• Not teach you how to become a criminal
• Teach you to think like a computer hacker.
• Teach you how computer criminals work.
• Teach you to implement solutions &
countermeasures against criminals.
• Prepare you to fight cyber criminals.
• Techniques to protect yourself.
The Anatomy of IP Addresses
• Every system connected to a network has a
unique internet protocol (IP) address
associated with itself.
• An IP address acts as the unique identity of a
computer at which if can be contacted.
• If I wan to connect to your computer, then I
need to know your computer's IP address.
• All data sent or received by a system will be
addressed from or to its IP address.
The Anatomy of IP Addresses
Class Range
A 0.0.0.0 to 126.255.255.255
B 128.0.0.0 to 191.255.255.255
C 192.0.0.0 to 223.255.255.255
D 224.0.0.0 to 239.255.255.255
E 240.0.0.0 to 255.255.255.255
How to find a remote system’s IP address
www.getnotify.com
How to find a remote system’s IP address
www.didtheyreadit.com
How to find a remote system’s IP address
www.politemail.com
How to find a remote system’s IP address
www.readnotify.com
How to find a remote system’s IP address
Email header analysis
How to find a remote system’s IP address
EmailtrakerPro
How to find a remote system’s IP address
By sending link to victim
How to find a remote system’s IP address
www.whatismyipaddress.com
How to find a remote system’s IP address
Internet Chat: netstat -n
Prot monitoring
CurrPorts (Port monitoring tools)
Trace an IP address
Visualroute.visualware.com
Trace an IP address
Path analyzer pro
Trace an IP address
Visual trace/ Neo trace
Trace an IP address
3dtraceroute
Trace an IP address
Visual trace/ Neo trace
Trace an IP address
www.vtrace.pl
Trace an IP address
tracert
Mobile phone tracing
www.trace.bharatiyamobile.com
Mobile phone tracing
www.lookout.com
IP Address
www. anonymizer.com
IP Address
www.samair.ru/proxy
IP Address
www.hidemyass.com
IP Address
www.anonymizer.ru
IP Address
www.bitlet.org
IP Address
www.torrent2exe.com
IP Address
How to unblock Tor?
IP Address
• Change the name of the exe file.
• Change the port being used by tor.
• Add bridge relays to tor.
How to unblock Tor?
IP Address
www.bridges.torproject.org
Introduction to NAT
IP Address
bridges@bridges.torproject.org will get bridges in the
body. Introduction to NAT
IP Address
Ultrasurf: Anonymous browsing from your pen drive,
encrypts connection, hide your IP and unblocks stuff.
IP Address
Types of Proxy Servers: Socks and http
HTTP Proxy Server:
Http Proxy server allow you to bypass filtering mechanism & access
blocked control. User sends HTTP request to proxy server, who then
reads the host header in the HTTP request, connects to the target
server and transmits back whatever data the server sends back.
Usually works with only HTTP apps. For example,
www.anonymizer.com
IP Scanning
IP Scanning
SOCKSChain: Connects you to a chain of various SOCKS of
HTTP proxies. (Proxy Bouncing)
People Hacking
Whatever you do online, you are leaving a trace behind on some
website, server of system in some part of the world or other.
People hacking is the technique of searching the entire internet
looking for private information about some individual. The
information that you can find out is the following.
• Contact Addresses.
•Date of Birth.
•Email Address.
•Contact Number.
•Place of Work.
•Satellite Photos.
•Work History.
Proxy Workbench
www.pipl.com
Proxy Workbench
www.anywho.com
Proxy Workbench
www.googlemap.com
www.googleearth.com
Proxy Workbench
IptoMAC
Coverts know IP to MAC Address.
Port Scanning
Port Number Type of Service
21 FTP
23 Telnet
25 SMTP
53 DNS
80 HTTP
110 POP3
443 SSL/HTTPS
513 Rlogin
Email Spoofing
Email Spoofing is the art of sending a spoofed email from
somebody else’s email account.
www.anonymizer.in/fake-mailer/
SMS Spoofing
SMS Spoofing is the art of sending a spoofed SMS from
somebody else’s mobile phone.
http://www.spranked.com
http://www.phonytext.com
Virus
A computer virus is a program or piece of code that is loaded
onto your computer without your knowledge and runs against
your wishes. Viruses can also replicate themselves.
Vital Information Resources Under Siege
Trojans
Trojans are RATs or Remote Administration tools that
give an attacker remote control or remote to the
victim’s computer
NETBUS, BACK ORRIFICE, SUB7, GIRLFRIEND and WIN BACKDOOR.
Trojans
Keylogger
Ardamax Keylogger, Sniperspy, Winspy.
Trojans
Trojans
Break
Phishing Attacks
Types of ATM frauds
Card Stolen
PIN Compromise
Card Skimming
Cash Trapping
Transaction Reversal
Deposit Fraud
What is ATM Skimming
How PIN is Compromised
Its obtaining debit card information by
unauthorized individual.
Shoulder surfing or using use of a
miniature camera.
Video surveillance
Hidden video camera
Overhead cell phone camera
Remotely positioned cameras
PIN pad overlay
How PIN is Compromised
• Choose your ATM machines carefully
• Prefer ATMs near Bank
• Don´t let anyone distract or assist you
• Cancel your card immediately if it is lost
• Check the card slot carefully
• Ensure that there are no hidden cameras
• Shield your hand when you enter in your PIN
• Ensure that no one is peeking or shoulder surfing
while you are entering PIN.
• Avoid using ATMs in isolated locations
• Always prefer ATM machines near Bank Branch.
Windows Hacking
The SAM File
Windows login Passwords
The typical Structure of the SAM file is like the following:
Username: UserID: LM_Hash: NTLM_hash
For Example:
Mehedi Hasan
423nfkdfkjio34lkerirelkfnm.z,dmworulkadj.,sdJDSAHREIRs
(Note: UserID 500 is for admin, 501 is for guest and 1000+ for
standard user)
(Note: LM Hash has been disabled in windows vista, windows
7 onwards. Instead of the LM Hash, blank will be displayed.)
Windows Hacking
Online Attack : Cain and Able
Dumps password hashes from the SAM file requires admin access
http://www.oxid.it
Cracking Network Passwords
Brutus
Fantastic Brute Force Password cracking tools
Captcha
Solution Against Brute force attacks
DOS Attack
TYPES OF DOS ATTACKS
Application Specific DOS Attacks: Instead of attacking the entire system,
it is possible for a criminal to DOS attack only specific applications on
the victim system. For example, the criminal can DOS atack only the
FTP, HTTP or SQL application by flooding any of them with infinite
requests, hence bringing them down.
DOS Attack
NPING
Command line packet generator
DOS Attack
Cyber terrorism War
Case Study
Types of Cyber attack
• Financial fraud 11%
• Data & Network Hacking: 17%
• Personal Identity stolen: 20%
• System penetration from outside: 25%
• DoS Attack: 27%
• Unauthorized access by insider: 71%
• Employee abuse of internet privileges: 79%
• Viruses / Trojan: 85%
DOS Attack
Cyber terrorism War
Case Study
DOS Attack
Cyber terrorism War
Case Study
Low Orbit lon Cannon (LOIC)
It is an open source network stress tool. But can also be used as
a dDOS attack application.
It tries to bring down a server by flooding the victim with infinite
number of TCP or UDP packets. If a lot of people run LOIC
against the same victim simultaneously then it becomes a
distributed VOS Attack.
For example, the anonymous hacker group were using IRC
channels and online forums to inform all their supporters about
which computer to attack using LOIC on a specific day.
Http://cisko.fr/
DDOS Attack
DoSHTTP
Social Engineering
Social Engineering
CCTV Hacking
• inurl:/view.shtml
• intitle:”Live View / – AXIS” | inurl:view/view.shtml^
• inurl:ViewerFrame?Mode=
• inurl:ViewerFrame?Mode=Refresh
• inurl:axis-cgi/jpg
• inurl:view/index.shtml inurl:view/view.shtml
• allintitle:”Network Camera NetworkCamera”
• intitle:axis intitle:”video server”
• intitle:liveapplet inurl:LvAppl
• intitle:”EvoCam” inurl:”webcam.html”
• intitle:”Live NetSnap Cam-Server feed”
• intitle:”Live View / – AXIS 206M”
• intitle:”Live View / – AXIS 210″
Hacking Password with google
• intitle:index.of ws_ftp.ini
• "index of/" "ws_ftp.ini" "parent directory“
• "cache:www.abc.com/ws_ftp.ini“
• intitle:index.of config.php
• site:pastebin.com intext:@gmail.com | @yahoo.com
• filetype:log intext:password | pass | pw
• Index of //file name
Digital forensic
• Forensic & Digital forensic:
• Forensics is the application of science to solve a legal
problem
• Digital Forensics is a part of forensic science (in relation to
computer crime) focusing on the recovery and investigation
of material (essentially data) found in digital devices.
In a word, It is recovery Science
Computer forensic
Identity Finder
Smartphone forensic
Andriller
Digital Forensic
• Power off the device.
• Do not delete or install any apps.
• Handover to responsible person.
Install Safety software program
• Secure browsing tools.
Cleaner, Antivirus Program, Awareness.
• Data safety tools
Folder Locker, True Crypt, SafeHouse
Explorar, BitLocker.
Countermeasure
Countermeasure
• Password Changing policy.
• Don’t use simple password. (apni123, apni789,
apni111, 123456, 098765, 0171300056, apni00056,
apniabc)
• Don’t click on un trusted link.
• Spoofing email (Lottery, Girlfriend/boyfriend, Job)
• Remove unknown friend social media.
• Use Antivirus.
•Use strong password.
• Do not give your device to un trusted people.
• Avoid sharing personal details such as email-ID, Passwords,
Bank information, on telephone.
• Do not click on spam emails, directly delete them.
• Regularly scan computer and external portable devices for
viruses.
• Turn off the file sharing when you are working in the network.
• Always check a website name in the browser before entering
your private information.
• Always sign out from your account when you are working in
the internet café.
• Protect your computer and its hard disk with password.
• Always ask guidance from expert incase of doubt.
Countermeasure
•Install firewalls, pop up blocker
• uninstall unnecessary software & apps
• Use secure connection.
• Set secure password and do not writ that
anywhere
• Use virtual keyboard for banking transaction.
Conclusion
.

More Related Content

Viewers also liked

Cyber security and ethical hacking 9
Cyber security and ethical hacking 9Cyber security and ethical hacking 9
Cyber security and ethical hacking 9Mehedi Hasan
 
Cyber security and ethical hacking 7
Cyber security and ethical hacking 7Cyber security and ethical hacking 7
Cyber security and ethical hacking 7Mehedi Hasan
 
La6 ict-topic-6-information-systems
La6 ict-topic-6-information-systemsLa6 ict-topic-6-information-systems
La6 ict-topic-6-information-systemsKak Yong
 
PHYSICAL TRANSMISSION MEDIA
PHYSICAL TRANSMISSION MEDIA PHYSICAL TRANSMISSION MEDIA
PHYSICAL TRANSMISSION MEDIA Kak Yong
 
Configuration and testing of network
Configuration and testing of networkConfiguration and testing of network
Configuration and testing of networkKak Yong
 
CSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew RosenquistCSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew RosenquistMatthew Rosenquist
 
Multimedia immersif
Multimedia immersifMultimedia immersif
Multimedia immersifKak Yong
 
Chapter04 -- network protocols
Chapter04  -- network protocolsChapter04  -- network protocols
Chapter04 -- network protocolsRaja Waseem Akhtar
 
The Future of Cyber Security
The Future of Cyber SecurityThe Future of Cyber Security
The Future of Cyber SecurityStephen Lahanas
 
Aerohive Configuration guide.
Aerohive Configuration guide. Aerohive Configuration guide.
Aerohive Configuration guide. armaan7139
 
IT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community CollegeIT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community CollegeAtlantic Training, LLC.
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2Tanmay Shinde
 

Viewers also liked (17)

Cyber security and ethical hacking 9
Cyber security and ethical hacking 9Cyber security and ethical hacking 9
Cyber security and ethical hacking 9
 
6421 b Module-10
6421 b  Module-106421 b  Module-10
6421 b Module-10
 
Cyber security and ethical hacking 7
Cyber security and ethical hacking 7Cyber security and ethical hacking 7
Cyber security and ethical hacking 7
 
Chapter3ccna
Chapter3ccnaChapter3ccna
Chapter3ccna
 
La6 ict-topic-6-information-systems
La6 ict-topic-6-information-systemsLa6 ict-topic-6-information-systems
La6 ict-topic-6-information-systems
 
ccna
ccnaccna
ccna
 
Chapter10ccna
Chapter10ccnaChapter10ccna
Chapter10ccna
 
US Pmp Overview 2008
US Pmp Overview 2008US Pmp Overview 2008
US Pmp Overview 2008
 
PHYSICAL TRANSMISSION MEDIA
PHYSICAL TRANSMISSION MEDIA PHYSICAL TRANSMISSION MEDIA
PHYSICAL TRANSMISSION MEDIA
 
Configuration and testing of network
Configuration and testing of networkConfiguration and testing of network
Configuration and testing of network
 
CSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew RosenquistCSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew Rosenquist
 
Multimedia immersif
Multimedia immersifMultimedia immersif
Multimedia immersif
 
Chapter04 -- network protocols
Chapter04  -- network protocolsChapter04  -- network protocols
Chapter04 -- network protocols
 
The Future of Cyber Security
The Future of Cyber SecurityThe Future of Cyber Security
The Future of Cyber Security
 
Aerohive Configuration guide.
Aerohive Configuration guide. Aerohive Configuration guide.
Aerohive Configuration guide.
 
IT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community CollegeIT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community College
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2
 

Similar to Workshop on Cyber security

Workshop on Cyber security and investigation
Workshop on Cyber security and investigationWorkshop on Cyber security and investigation
Workshop on Cyber security and investigationMehedi Hasan
 
Information security Presentation
Information security Presentation  Information security Presentation
Information security Presentation dhirujapla
 
Cyber crime & security
Cyber crime & securityCyber crime & security
Cyber crime & securityAvani Patel
 
Hacking Presentation v2 By Raffi
Hacking Presentation v2 By Raffi Hacking Presentation v2 By Raffi
Hacking Presentation v2 By Raffi Shawon Raffi
 
Information cyber security
Information cyber securityInformation cyber security
Information cyber securitySumanPramanik7
 
Information & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. onlineInformation & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. onlineSumanPramanik7
 
Computer hacking
Computer hackingComputer hacking
Computer hackingArjun Tomar
 
Cyber Crime And Security
Cyber Crime And Security Cyber Crime And Security
Cyber Crime And Security ritik shukla
 
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed BedewiBalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed BedewiShah Sheikh
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer SecurityVibrant Event
 

Similar to Workshop on Cyber security (20)

Workshop on Cyber security and investigation
Workshop on Cyber security and investigationWorkshop on Cyber security and investigation
Workshop on Cyber security and investigation
 
hacking
hackinghacking
hacking
 
Information security Presentation
Information security Presentation  Information security Presentation
Information security Presentation
 
Cyber Security Fundamentals
Cyber Security FundamentalsCyber Security Fundamentals
Cyber Security Fundamentals
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber crime & security
Cyber crime & securityCyber crime & security
Cyber crime & security
 
Hacking Presentation v2 By Raffi
Hacking Presentation v2 By Raffi Hacking Presentation v2 By Raffi
Hacking Presentation v2 By Raffi
 
Information cyber security
Information cyber securityInformation cyber security
Information cyber security
 
Information & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. onlineInformation & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. online
 
Computer hacking
Computer hackingComputer hacking
Computer hacking
 
Cyber Crime And Security
Cyber Crime And Security Cyber Crime And Security
Cyber Crime And Security
 
Hacking intro
Hacking introHacking intro
Hacking intro
 
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed BedewiBalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
Internet and personal privacy
Internet and personal privacyInternet and personal privacy
Internet and personal privacy
 
How to hack or what is ethical hacking
How to hack or what is ethical hackingHow to hack or what is ethical hacking
How to hack or what is ethical hacking
 
Cyber security 22-07-29=013
Cyber security 22-07-29=013Cyber security 22-07-29=013
Cyber security 22-07-29=013
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer Security
 

More from Mehedi Hasan

Company profile logikeye.pdf
Company profile logikeye.pdfCompany profile logikeye.pdf
Company profile logikeye.pdfMehedi Hasan
 
Cyber security and Ethical Hacking flyer.pdf
Cyber security and Ethical Hacking flyer.pdfCyber security and Ethical Hacking flyer.pdf
Cyber security and Ethical Hacking flyer.pdfMehedi Hasan
 
Hackng CPU Code through Security Fuse.pptx
Hackng CPU Code through Security Fuse.pptxHackng CPU Code through Security Fuse.pptx
Hackng CPU Code through Security Fuse.pptxMehedi Hasan
 
Unlocking the Secrets Revolutionizing Rom Cloning Technology with a Creative ...
Unlocking the Secrets Revolutionizing Rom Cloning Technology with a Creative ...Unlocking the Secrets Revolutionizing Rom Cloning Technology with a Creative ...
Unlocking the Secrets Revolutionizing Rom Cloning Technology with a Creative ...Mehedi Hasan
 
Cyber security and Ethical Hacking Course.pdf
Cyber security and Ethical Hacking Course.pdfCyber security and Ethical Hacking Course.pdf
Cyber security and Ethical Hacking Course.pdfMehedi Hasan
 
CYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdf
CYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdfCYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdf
CYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdfMehedi Hasan
 
Wall Listening Devices.pdf
Wall Listening Devices.pdfWall Listening Devices.pdf
Wall Listening Devices.pdfMehedi Hasan
 
Syllabus for Cyber security and Ethical Hacking
Syllabus for Cyber security and Ethical HackingSyllabus for Cyber security and Ethical Hacking
Syllabus for Cyber security and Ethical HackingMehedi Hasan
 
Smart voice security system
Smart voice security systemSmart voice security system
Smart voice security systemMehedi Hasan
 
ONLINE SEFTY AND AWARNESS OF OPERATION AND SECURITY OF DIGITAL DEVICES
ONLINE SEFTY AND AWARNESS OF OPERATION AND SECURITY OF DIGITAL DEVICESONLINE SEFTY AND AWARNESS OF OPERATION AND SECURITY OF DIGITAL DEVICES
ONLINE SEFTY AND AWARNESS OF OPERATION AND SECURITY OF DIGITAL DEVICESMehedi Hasan
 
Nuclear Powered Drones A Threat to Biodiversity.docx
Nuclear Powered Drones A Threat to Biodiversity.docxNuclear Powered Drones A Threat to Biodiversity.docx
Nuclear Powered Drones A Threat to Biodiversity.docxMehedi Hasan
 
Information Leakage The Impact on Smart Bangladesh Vision 2041.pptx
Information Leakage The Impact on Smart Bangladesh Vision 2041.pptxInformation Leakage The Impact on Smart Bangladesh Vision 2041.pptx
Information Leakage The Impact on Smart Bangladesh Vision 2041.pptxMehedi Hasan
 
Cyber Crime Awareness.pptx
Cyber Crime Awareness.pptxCyber Crime Awareness.pptx
Cyber Crime Awareness.pptxMehedi Hasan
 
UNVEILING THE DAR SIDE EXPLORING THE DEVASTATING CONSEQUENCES OF FINANCIAL FR...
UNVEILING THE DAR SIDE EXPLORING THE DEVASTATING CONSEQUENCES OF FINANCIAL FR...UNVEILING THE DAR SIDE EXPLORING THE DEVASTATING CONSEQUENCES OF FINANCIAL FR...
UNVEILING THE DAR SIDE EXPLORING THE DEVASTATING CONSEQUENCES OF FINANCIAL FR...Mehedi Hasan
 
The Digital Dilemma Unveiling the Impact of Social Media and the Menace of Cy...
The Digital Dilemma Unveiling the Impact of Social Media and the Menace of Cy...The Digital Dilemma Unveiling the Impact of Social Media and the Menace of Cy...
The Digital Dilemma Unveiling the Impact of Social Media and the Menace of Cy...Mehedi Hasan
 
Cyber crime and investigation training
Cyber crime and investigation trainingCyber crime and investigation training
Cyber crime and investigation trainingMehedi Hasan
 
Remote control system (rcs)
Remote control system (rcs)Remote control system (rcs)
Remote control system (rcs)Mehedi Hasan
 
Live memory forensics
Live memory forensicsLive memory forensics
Live memory forensicsMehedi Hasan
 
Cyber Security and Ethical hacking 16
Cyber Security and Ethical hacking 16Cyber Security and Ethical hacking 16
Cyber Security and Ethical hacking 16Mehedi Hasan
 
Portable tool for digital forensic (ptdf v1.0)
Portable tool for digital forensic (ptdf v1.0)Portable tool for digital forensic (ptdf v1.0)
Portable tool for digital forensic (ptdf v1.0)Mehedi Hasan
 

More from Mehedi Hasan (20)

Company profile logikeye.pdf
Company profile logikeye.pdfCompany profile logikeye.pdf
Company profile logikeye.pdf
 
Cyber security and Ethical Hacking flyer.pdf
Cyber security and Ethical Hacking flyer.pdfCyber security and Ethical Hacking flyer.pdf
Cyber security and Ethical Hacking flyer.pdf
 
Hackng CPU Code through Security Fuse.pptx
Hackng CPU Code through Security Fuse.pptxHackng CPU Code through Security Fuse.pptx
Hackng CPU Code through Security Fuse.pptx
 
Unlocking the Secrets Revolutionizing Rom Cloning Technology with a Creative ...
Unlocking the Secrets Revolutionizing Rom Cloning Technology with a Creative ...Unlocking the Secrets Revolutionizing Rom Cloning Technology with a Creative ...
Unlocking the Secrets Revolutionizing Rom Cloning Technology with a Creative ...
 
Cyber security and Ethical Hacking Course.pdf
Cyber security and Ethical Hacking Course.pdfCyber security and Ethical Hacking Course.pdf
Cyber security and Ethical Hacking Course.pdf
 
CYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdf
CYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdfCYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdf
CYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdf
 
Wall Listening Devices.pdf
Wall Listening Devices.pdfWall Listening Devices.pdf
Wall Listening Devices.pdf
 
Syllabus for Cyber security and Ethical Hacking
Syllabus for Cyber security and Ethical HackingSyllabus for Cyber security and Ethical Hacking
Syllabus for Cyber security and Ethical Hacking
 
Smart voice security system
Smart voice security systemSmart voice security system
Smart voice security system
 
ONLINE SEFTY AND AWARNESS OF OPERATION AND SECURITY OF DIGITAL DEVICES
ONLINE SEFTY AND AWARNESS OF OPERATION AND SECURITY OF DIGITAL DEVICESONLINE SEFTY AND AWARNESS OF OPERATION AND SECURITY OF DIGITAL DEVICES
ONLINE SEFTY AND AWARNESS OF OPERATION AND SECURITY OF DIGITAL DEVICES
 
Nuclear Powered Drones A Threat to Biodiversity.docx
Nuclear Powered Drones A Threat to Biodiversity.docxNuclear Powered Drones A Threat to Biodiversity.docx
Nuclear Powered Drones A Threat to Biodiversity.docx
 
Information Leakage The Impact on Smart Bangladesh Vision 2041.pptx
Information Leakage The Impact on Smart Bangladesh Vision 2041.pptxInformation Leakage The Impact on Smart Bangladesh Vision 2041.pptx
Information Leakage The Impact on Smart Bangladesh Vision 2041.pptx
 
Cyber Crime Awareness.pptx
Cyber Crime Awareness.pptxCyber Crime Awareness.pptx
Cyber Crime Awareness.pptx
 
UNVEILING THE DAR SIDE EXPLORING THE DEVASTATING CONSEQUENCES OF FINANCIAL FR...
UNVEILING THE DAR SIDE EXPLORING THE DEVASTATING CONSEQUENCES OF FINANCIAL FR...UNVEILING THE DAR SIDE EXPLORING THE DEVASTATING CONSEQUENCES OF FINANCIAL FR...
UNVEILING THE DAR SIDE EXPLORING THE DEVASTATING CONSEQUENCES OF FINANCIAL FR...
 
The Digital Dilemma Unveiling the Impact of Social Media and the Menace of Cy...
The Digital Dilemma Unveiling the Impact of Social Media and the Menace of Cy...The Digital Dilemma Unveiling the Impact of Social Media and the Menace of Cy...
The Digital Dilemma Unveiling the Impact of Social Media and the Menace of Cy...
 
Cyber crime and investigation training
Cyber crime and investigation trainingCyber crime and investigation training
Cyber crime and investigation training
 
Remote control system (rcs)
Remote control system (rcs)Remote control system (rcs)
Remote control system (rcs)
 
Live memory forensics
Live memory forensicsLive memory forensics
Live memory forensics
 
Cyber Security and Ethical hacking 16
Cyber Security and Ethical hacking 16Cyber Security and Ethical hacking 16
Cyber Security and Ethical hacking 16
 
Portable tool for digital forensic (ptdf v1.0)
Portable tool for digital forensic (ptdf v1.0)Portable tool for digital forensic (ptdf v1.0)
Portable tool for digital forensic (ptdf v1.0)
 

Recently uploaded

VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ
 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AIabhishek36461
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxPoojaBan
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
microprocessor 8085 and its interfacing
microprocessor 8085  and its interfacingmicroprocessor 8085  and its interfacing
microprocessor 8085 and its interfacingjaychoudhary37
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2RajaP95
 
Introduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxIntroduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxvipinkmenon1
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝soniya singh
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 

Recently uploaded (20)

VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AI
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptx
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
microprocessor 8085 and its interfacing
microprocessor 8085  and its interfacingmicroprocessor 8085  and its interfacing
microprocessor 8085 and its interfacing
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2
 
Introduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxIntroduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptx
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
 
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
 
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 

Workshop on Cyber security

  • 1. Cyber Security Workshop on Information Security Mehedi Hasan
  • 2. Introduction Mehedi Hasan Masters of Information System Security Bangladesh University of Professionals (BUP), Email: mehedi0001@yahoo.com Cell Phone : 01713000056 Working Area: Electronics and Industrial Security. Job Experience: 15 Years (Multinational Company) • Brother International Singapore (Full Time) • Law Enforcement & Intelligence • Bangladesh Computer Council (Guest Trainer) • BPATC (Guest Trainer) • Tracer Electrocom (Consultant) Professional Training: Singapore, Indonesia, Malaysia, Vietnam, Thailand, Nepal and India.
  • 4. Chapter Outline • Introduction to Cyber Crime & Security • Information Gathering. • Malware • Different types of Attack. • Social Engineering. • Digital Forensic. • Banking Sector • Countermeasure. • Conclusion.
  • 6. Types of Hacking • Website Hacking. • Email Hacking. • Network Hacking. • Password Hacking. • Online Bank Hacking • Computer Hacking.
  • 7. Why Information Security • Cyber Criminals weapon: PC/Mobile phones are becoming a primary tool of cyber criminal & terrorist. • Academic ravel: Decreasing level of skill set of professionals. Cyber- criminals are becoming the master’s of international Cooperation. • Updating Technology: Increasing use of complex computer infrastructure and network elements.
  • 8. Types of Cyber crime CHILD PORNOGRAPHY The Internet is being highly used by its abusers to reach and abuse children sexually, worldwide. As more homes have access to internet, more children would be using the internet and more are the chances of falling victim to the aggression of Pedophiles. How Do They Operate How do they operate Pedophiles use false identity to trap the children , Pedophiles connect children in various chat rooms which are used by children to interact with other children.
  • 9. Types of Cyber crime DENIAL OF SERVICE ATTACKS : This is an act by the criminals who floods the bandwidth of the victims network or fills his E-mail box with spam mail depriving him of the service he is entitled to access or provide. Many DOS attacks, such as the ping of death and Tear drop attacks. VIRUS DISSMINITION : Malicious software that attaches itself to other software. VIRUS , WORMS, TROJAN HORSE ,WEB JACKING, E-MAIL BOMBING etc. COMPUTER VANDALISM : Damaging or destroying data rather than stealing or misusing them is called cyber vandalism. These are program that attach themselves to a file and then circulate.
  • 10. Types of Cyber crime CYBER TERRORISM Terrorist attacks on the Internet is by distributed denial of service attacks, hate websites and hate E-mails , attacks on service network etc. SOFTWARE PIRACY Theft of software through the illegal copying of genuine programs or the counterfeiting and distribution of products intended to pass for the original.
  • 12. Who is a Hacker He is not a Hacker He is a Hacker •Think outside the box. •Wants to test his limits. •Wants to try things that are not in the manual. •Has unlimited curiosity. •Discover s unknown features about technology. •Dedicated to knowledge •Believes in stretching the limits. •Highly creative. • Not a Criminal • Not someone who is good on Microsoft word, excel.
  • 13. Who is Hacker Hacker Cracker Lots of Knowledge & Experience Lots of Knowledge & Experience Good person Bad person Strong Ethics Poor Ethics No Crime Involved with crime Like to fights against criminal They are criminal
  • 14. Modern Hacker Networking Programming Operating System Hacker
  • 15. Steps Of Hackers •Step 1: Information Gathering/Network reconnaissance. •Step 2: Identify Loophole. •Step 3: Actual Hack. •Step 4: Escape without a trace. Hacking into computer, is just like breaking into a house
  • 16. Case Study • Balancing money. • Mumbai Lady. • Nasa • Bangladesh Bank. • American Bank.
  • 17. What will we learn? • Not teach you how to become a criminal • Teach you to think like a computer hacker. • Teach you how computer criminals work. • Teach you to implement solutions & countermeasures against criminals. • Prepare you to fight cyber criminals. • Techniques to protect yourself.
  • 18. The Anatomy of IP Addresses • Every system connected to a network has a unique internet protocol (IP) address associated with itself. • An IP address acts as the unique identity of a computer at which if can be contacted. • If I wan to connect to your computer, then I need to know your computer's IP address. • All data sent or received by a system will be addressed from or to its IP address.
  • 19. The Anatomy of IP Addresses Class Range A 0.0.0.0 to 126.255.255.255 B 128.0.0.0 to 191.255.255.255 C 192.0.0.0 to 223.255.255.255 D 224.0.0.0 to 239.255.255.255 E 240.0.0.0 to 255.255.255.255
  • 20. How to find a remote system’s IP address www.getnotify.com
  • 21. How to find a remote system’s IP address www.didtheyreadit.com
  • 22. How to find a remote system’s IP address www.politemail.com
  • 23. How to find a remote system’s IP address www.readnotify.com
  • 24. How to find a remote system’s IP address Email header analysis
  • 25. How to find a remote system’s IP address EmailtrakerPro
  • 26. How to find a remote system’s IP address By sending link to victim
  • 27. How to find a remote system’s IP address www.whatismyipaddress.com
  • 28. How to find a remote system’s IP address Internet Chat: netstat -n
  • 29. Prot monitoring CurrPorts (Port monitoring tools)
  • 30. Trace an IP address Visualroute.visualware.com
  • 31. Trace an IP address Path analyzer pro
  • 32. Trace an IP address Visual trace/ Neo trace
  • 33. Trace an IP address 3dtraceroute
  • 34. Trace an IP address Visual trace/ Neo trace
  • 35. Trace an IP address www.vtrace.pl
  • 36. Trace an IP address tracert
  • 45. IP Address How to unblock Tor?
  • 46. IP Address • Change the name of the exe file. • Change the port being used by tor. • Add bridge relays to tor. How to unblock Tor?
  • 48. IP Address bridges@bridges.torproject.org will get bridges in the body. Introduction to NAT
  • 49. IP Address Ultrasurf: Anonymous browsing from your pen drive, encrypts connection, hide your IP and unblocks stuff.
  • 50. IP Address Types of Proxy Servers: Socks and http HTTP Proxy Server: Http Proxy server allow you to bypass filtering mechanism & access blocked control. User sends HTTP request to proxy server, who then reads the host header in the HTTP request, connects to the target server and transmits back whatever data the server sends back. Usually works with only HTTP apps. For example, www.anonymizer.com
  • 52. IP Scanning SOCKSChain: Connects you to a chain of various SOCKS of HTTP proxies. (Proxy Bouncing)
  • 53. People Hacking Whatever you do online, you are leaving a trace behind on some website, server of system in some part of the world or other. People hacking is the technique of searching the entire internet looking for private information about some individual. The information that you can find out is the following. • Contact Addresses. •Date of Birth. •Email Address. •Contact Number. •Place of Work. •Satellite Photos. •Work History.
  • 58. Port Scanning Port Number Type of Service 21 FTP 23 Telnet 25 SMTP 53 DNS 80 HTTP 110 POP3 443 SSL/HTTPS 513 Rlogin
  • 59. Email Spoofing Email Spoofing is the art of sending a spoofed email from somebody else’s email account. www.anonymizer.in/fake-mailer/
  • 60. SMS Spoofing SMS Spoofing is the art of sending a spoofed SMS from somebody else’s mobile phone. http://www.spranked.com http://www.phonytext.com
  • 61. Virus A computer virus is a program or piece of code that is loaded onto your computer without your knowledge and runs against your wishes. Viruses can also replicate themselves. Vital Information Resources Under Siege
  • 62. Trojans Trojans are RATs or Remote Administration tools that give an attacker remote control or remote to the victim’s computer NETBUS, BACK ORRIFICE, SUB7, GIRLFRIEND and WIN BACKDOOR.
  • 66. Break
  • 68. Types of ATM frauds Card Stolen PIN Compromise Card Skimming Cash Trapping Transaction Reversal Deposit Fraud
  • 69. What is ATM Skimming
  • 70. How PIN is Compromised Its obtaining debit card information by unauthorized individual. Shoulder surfing or using use of a miniature camera. Video surveillance Hidden video camera Overhead cell phone camera Remotely positioned cameras PIN pad overlay
  • 71. How PIN is Compromised • Choose your ATM machines carefully • Prefer ATMs near Bank • Don´t let anyone distract or assist you • Cancel your card immediately if it is lost • Check the card slot carefully • Ensure that there are no hidden cameras • Shield your hand when you enter in your PIN • Ensure that no one is peeking or shoulder surfing while you are entering PIN. • Avoid using ATMs in isolated locations • Always prefer ATM machines near Bank Branch.
  • 72. Windows Hacking The SAM File Windows login Passwords The typical Structure of the SAM file is like the following: Username: UserID: LM_Hash: NTLM_hash For Example: Mehedi Hasan 423nfkdfkjio34lkerirelkfnm.z,dmworulkadj.,sdJDSAHREIRs (Note: UserID 500 is for admin, 501 is for guest and 1000+ for standard user) (Note: LM Hash has been disabled in windows vista, windows 7 onwards. Instead of the LM Hash, blank will be displayed.)
  • 73. Windows Hacking Online Attack : Cain and Able Dumps password hashes from the SAM file requires admin access http://www.oxid.it
  • 74. Cracking Network Passwords Brutus Fantastic Brute Force Password cracking tools
  • 76. DOS Attack TYPES OF DOS ATTACKS Application Specific DOS Attacks: Instead of attacking the entire system, it is possible for a criminal to DOS attack only specific applications on the victim system. For example, the criminal can DOS atack only the FTP, HTTP or SQL application by flooding any of them with infinite requests, hence bringing them down.
  • 77. DOS Attack NPING Command line packet generator
  • 78. DOS Attack Cyber terrorism War Case Study
  • 79. Types of Cyber attack • Financial fraud 11% • Data & Network Hacking: 17% • Personal Identity stolen: 20% • System penetration from outside: 25% • DoS Attack: 27% • Unauthorized access by insider: 71% • Employee abuse of internet privileges: 79% • Viruses / Trojan: 85%
  • 80. DOS Attack Cyber terrorism War Case Study
  • 81. DOS Attack Cyber terrorism War Case Study
  • 82. Low Orbit lon Cannon (LOIC) It is an open source network stress tool. But can also be used as a dDOS attack application. It tries to bring down a server by flooding the victim with infinite number of TCP or UDP packets. If a lot of people run LOIC against the same victim simultaneously then it becomes a distributed VOS Attack. For example, the anonymous hacker group were using IRC channels and online forums to inform all their supporters about which computer to attack using LOIC on a specific day. Http://cisko.fr/
  • 86. CCTV Hacking • inurl:/view.shtml • intitle:”Live View / – AXIS” | inurl:view/view.shtml^ • inurl:ViewerFrame?Mode= • inurl:ViewerFrame?Mode=Refresh • inurl:axis-cgi/jpg • inurl:view/index.shtml inurl:view/view.shtml • allintitle:”Network Camera NetworkCamera” • intitle:axis intitle:”video server” • intitle:liveapplet inurl:LvAppl • intitle:”EvoCam” inurl:”webcam.html” • intitle:”Live NetSnap Cam-Server feed” • intitle:”Live View / – AXIS 206M” • intitle:”Live View / – AXIS 210″
  • 87. Hacking Password with google • intitle:index.of ws_ftp.ini • "index of/" "ws_ftp.ini" "parent directory“ • "cache:www.abc.com/ws_ftp.ini“ • intitle:index.of config.php • site:pastebin.com intext:@gmail.com | @yahoo.com • filetype:log intext:password | pass | pw • Index of //file name
  • 88. Digital forensic • Forensic & Digital forensic: • Forensics is the application of science to solve a legal problem • Digital Forensics is a part of forensic science (in relation to computer crime) focusing on the recovery and investigation of material (essentially data) found in digital devices. In a word, It is recovery Science
  • 91. Digital Forensic • Power off the device. • Do not delete or install any apps. • Handover to responsible person.
  • 92. Install Safety software program • Secure browsing tools. Cleaner, Antivirus Program, Awareness. • Data safety tools Folder Locker, True Crypt, SafeHouse Explorar, BitLocker. Countermeasure
  • 93. Countermeasure • Password Changing policy. • Don’t use simple password. (apni123, apni789, apni111, 123456, 098765, 0171300056, apni00056, apniabc) • Don’t click on un trusted link. • Spoofing email (Lottery, Girlfriend/boyfriend, Job) • Remove unknown friend social media. • Use Antivirus. •Use strong password. • Do not give your device to un trusted people.
  • 94. • Avoid sharing personal details such as email-ID, Passwords, Bank information, on telephone. • Do not click on spam emails, directly delete them. • Regularly scan computer and external portable devices for viruses. • Turn off the file sharing when you are working in the network. • Always check a website name in the browser before entering your private information. • Always sign out from your account when you are working in the internet café. • Protect your computer and its hard disk with password. • Always ask guidance from expert incase of doubt. Countermeasure
  • 95. •Install firewalls, pop up blocker • uninstall unnecessary software & apps • Use secure connection. • Set secure password and do not writ that anywhere • Use virtual keyboard for banking transaction. Conclusion
  • 96. .