1 / 18

ETHICAL HACKING...

ETHICAL HACKING. INDEX. Ethical Hacking Terminology. What is Ethical hacking? Who are Ethical hacker? How many types of hackers? White Hats (Ethical hackers) Black Hats (Malicious hackers) Gray Hats (Good or bad hackers) How to Be Ethical ? The Phases of Ethical Hacking . Reconnaissance

chet
Download Presentation

ETHICAL HACKING...

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. ETHICAL HACKING...

  2. INDEX • Ethical Hacking Terminology. • What is Ethical hacking? • Who are Ethical hacker? • How many types of hackers? • White Hats (Ethical hackers) • Black Hats (Malicious hackers) • Gray Hats (Good or bad hackers) • How to Be Ethical ? • The Phases of Ethical Hacking. • Reconnaissance • Scanning • Gaining access • Maintaining access • Clearing tracks • Types of attacks. • Performing a Penetration Test. • Preparation • Conduct Security Evaluation • Conclusion

  3. Ethical Hacking Terminology • Threat: An environment or situation that could lead to a potential breach of security. • Exploit: A piece of software or technology that takes advantage of a bug, glitch, or vulnerability, leading to unauthorized access, privilege escalation, or denial of service on a computer system. • Vulnerability: The existence of a software flaw, logic design, or implementation error. • Target of Evaluation (TOE): A system, program, or network that is the subject of a security analysis or attack. • Attack: An attack occurs when a system is compromised based on a vulnerability. • Remote: The exploit is sent over a network without any prior access to the vulnerable system.

  4. What is Ethical hacking? • Ethical hacking is the process of testing network and systems security for vulnerabilities using the some tools that a hacker might use to compromise the network.

  5. Who are Ethical hacker? • Ethical hackers are usually security professionals or network penetration testers. • Ethical hackers use their hacking skills and toolsets for defensive and protective purposes only.

  6. How many types of hackers? Hackers can be divided into three groups: • White Hats (Ethical hackers): • White hats are the good guys, the ethical hackers who use their hacking skills for defensive purposes. • White hats are those who hack with permission from the data owner. It is critical to get permission prior to beginning any hacking activity.

  7. Black Hats (Malicious hackers): • Black hats are the malicious hackers or crackers who use their skills for illegal or malicious purposes. • Black-hat hackers having gained unauthorized access such as “destroy vital data”, “deny legitimate users service”, and just cause problems for their targets. • Gray Hats (Good or bad hackers): • Gray hats are hackers who may work offensively or defensively, depending on the situation.

  8. How to Be Ethical • The ethical hacker must follow certain rules: • Gain authorization from the client and have a signed contract giving the tester permission to perform the test. • Maintain and follow a nondisclosure agreement (NDA) with the client in the case of confidential information disclosed during the test. • Maintain confidentiality when performing the test. • Information gathered may contain sensitive information. No information about the test or company confidential data should ever be disclosed to a third party.

  9. The Phases of Ethical Hacking… • The process of ethical hacking includes five phases that hackers generally follow in hacking a computer system: • Reconnaissance • Scanning • Gaining access • Maintaining access • Clearing tracks

  10. Reconnaissance • Passive reconnaissance involves gathering information as possible about the TOE (Target of Evaluation). • Active reconnaissance involves probing the network to discover individual hosts, IP addresses, and services on the network.

  11. Scanning • The goal of scanning is to learn as much technical data about the systems as possible. • Tools that a hacker may employ during the scanning phase include: • Dialers • Port scanners • Internet Control Message Protocol (ICMP) scanners • Ping sweeps • Network mappers • Simple Network Management Protocol (SNMP) sweepers • Vulnerability scanners etc.

  12. Gaining access • Gaining access is the actual hacking phase in which the hacker gains access to the system. • In this step, the hacker will make use of all the information he collected in the pre-attacking phases.

  13. Maintaining access • Once a hacker has gained access to a target system, they want to keep that access for future exploitation and attacks. • Once the hacker owns the system, they can use it as a base to launch additional attacks.

  14. Clearing tracks • Once hackers have been able to gain and maintain access, they cover their tracks to avoid detection by security personnel, to continue to use the owned system, to remove evidence of hacking, or to avoid legal action. • Hackers try to remove all traces of the attack, such as log files or intrusion detection system (IDS) alarms.

  15. Types of attacks. • The techniques and methods used are likely to vary depending on the target and they should be chosen appropriately having assessed the situation fully. The types of attack and vulnerabilities are: • Buffer Overflow attacks. • Denial of Service (DoS) attacks. • Distributed Denial of Service (DDoS) attacks. • Misconfigurations. • Abuse of Trust. • Brute force attacks. • CGI and WWW services. • Back doors and Trojans.

  16. Performing a Penetration Test • Many ethical hackers acting in the role of security professionals use their skills to perform security evaluations or penetration tests. These tests and evaluations have three phases: Preparation Conduct Security Evaluation Conclusion

  17. Preparation • This phase involves a formal agreement between the ethical hacker and the organization. This agreement should include the full scope of the test, the types of attacks (inside or outside) to be used, and the testing types. • Conduct Security Evaluation • During this phase, the tests are conducted, after which the tester prepares a formal report of vulnerabilities and other findings. • Conclusion • The findings are presented to the organization in this phase, along with any recommendations to improve security.

  18. Thank you! For your time and consideration. Presented by: Mohammad Affan www.ithubpage.blogspot.com

More Related