Introduction To Ethical Hacking - Learn Ethical Hacking In Telugu

1y ago
17 Views
2 Downloads
552.61 KB
5 Pages
Last View : 2d ago
Last Download : 2d ago
Upload by : Sabrina Baez
Transcription

Introduction To Ethical Hacking Theory Hacking with

Hacking Hacking is the process of exploiting system vulnerabilities and compromising security systems to gain unauthorized access to the system resources. It involves modifying system or application features to achieve a goal outside of the creator’s original purpose. Ethical Hacking Ethical Hacking is the process to identify vulnerabilities to assure system security by use of hacking tools, tricks, and techniques. It focuses on simulating methods used by attackers to verify the existence of exploitable vulnerabilities in the system's security. Hacker Hackers are intelligent individuals who spend enormous amounts of time exploring computing resources like networks, websites, mobile devices, etc. Ethical Hacker Ethical Hacker is an expert in computer internals and networking concepts, who tries to find out potential vulnerabilities on the target systems before a hacker could use, without actually doing any harm to the information systems on behalf of the owners of the IT Assets. Types of Hackers Black Hat (Crackers): Individuals utilize computing skills for malicious or destructive activities. White Hat: Individuals utilizing hacking skills for the defensive purpose Gray Hat: Individuals who work both offensively and defensively Suicide Hackers: Hackers who aim to shut down the critical infrastructure for a cause and are not worried about facing punishment. Script Kiddies: An unskilled hacker who compromises the system by running scripts, tools, and software developed by real hackers. Cyber Terrorists: Individuals with hacking skills, motivated by religious or political beliefs to create fear by large-scale disruption of computer networks. Hacktivist: Hackers who promote a political agenda by hacking, especially by defacing or disabling websites. Government Sponsored: Individuals employed by the government to penetrate and gain confidential information.

Why Ethical Hacking is Necessary Ethical Hacker needs to think like malicious Hacker. Ethical hacking is necessary to defend against malicious hackers attempts, by anticipating methods they can use to break into a system. To fight against cyber crimes. To protect information from getting into wrong hands. To build a defensive mechanism that avoids hackers from penetrating. To test the organization’s infrastructure security. Steps to Perform Ethical Hacking 1. Reconnaissance refers to the pre-attack phase where an attacker observes a target before launching an attack. It may include the target organization's clients, employees, operations, network, and systems 2. Scanning is the phase immediately preceding the attack. Here, the attacker uses the details gathered during reconnaissance to identify specific vulnerabilities. An attacker can gather critical network information such as the mapping of systems, routers, and firewalls by using simple tools such as the standard Windows utility Traceroute. 3. Gaining Access In this phase in which real hacking occurs. Attackers use vulnerabilities identified during the reconnaissance and scanning phase to gain access to the target system or network. Attackers gain access to the target system locally, over a LAN, or over the Internet. 4. Maintaining Access of the target machine and remain undetected. Attackers install a backdoor or a Trojan to gain repeat access. They can also install rootkits at the kernel level to gain full administrative access to the target computer. Rootkits are used to gain access at the operating system level, while a Trojan horse gains access at the application level. Both rootkits and Trojans require users to install them locally. 5. Clearing Tracks is for avoiding legal trouble, attackers will overwrite the server, System and application logs to Avoid suspicion and erase all evidence of their actions. Attackers can execute scripts in the Trojan or rootkit to replace the critical system and log files to hide their presence in the system. Terminology Vulnerability: In simple words, vulnerability is a loophole, Limitation, or weakness that becomes a source for an attacker to enter into the system. Exploit: It is a software tool designed to take advantage of a flaw (vulnerability) in a system for malicious purposes. Payload: A payload is an action, or set of operations has to be done on the target, once the exploit successfully launched. It can be any control or Denial of service, etc.

Hack value: Hack value is a notion among the hackers that something is worth doing. Hackers may feel that breaking down robust network security might give them great satisfaction and that it is something they accomplished that not everyone could do. Zero-day attack: In a 0-day attack, the attacker exploits the vulnerability before the software developer releases the Patch For them. What is Information Security Information security, sometimes shortened to InfoSec, is the practice of preventing unauthorized access, disclosure, disruption, destruction, modification, inspection, recording or destruction of information. Information security's primary focus is the balanced protection of the confidentiality, integrity, and availability of data and focuses on efficient policy implementation, organization productivity. Elements of Information Security Information Security is a state of well-being of information and infrastructure in which the possibility of theft, tampering, and disruption of information and services is kept low or tolerable. Confidentiality Non-Repudiation Authenticity Authorization Integrity Availability The Security, Functionality and Usability Triangle The strength of these three components can define the level of Security in any system.

Requirements to run Kali Linux on the Host machine Hardware: Minimum 4/8 GB RAM AMD2016 Model / intel core i3/i5/i7 processor Minimum 80 GB Hard disk Minimum 15 Mbps internet speed Software Virtual box software Kali Linux virtual machine image file (.ova) Metasploitable 2 virtual machine Useful Links Source: Internet Security and vulnerability Research Websites: Securityfocus.com Secunia.com Packetstormsecurity.com Governmentsecurity.org Exploit Research Websites: Exploit-db.com Corelan.be 1337day.com Hacking Conferences: Defcon Conference Shmoocon Conference Blackhat Conference Nullcon Conference Malcon Conference Club hack Conference Hacking Forum Sites: Hackforums.net Alboraaq.com Hackhound.org Garage4hackers.com Irongeek.com Forum.tuts4you.com Ic0de.org( ic”Zero”de.org ) Hacking Magazines: Phrack.org hackin9.org 2600.Com Magazine.hitb.com Pentest magazine Hack ers5.com Club hack Magazine chmag.in

Why Ethical Hacking is Necessary Ethical Hacker needs to think like malicious Hacker. Ethical hacking is necessary to defend against malicious hackers attempts, by anticipating methods they can use to break into a system. To fight against cyber crimes. To protect information from getting into wrong hands.

Related Documents:

Hacking Concepts 1.10 What is Hacking? 1.11Who is a Hacker? 1.12 Hacker Classes 1.13 Hacking Phases o Reconnaissance o Scanning o Gaining Access o Maintaining Access o Clearing Tracks Ethical Hacking Concepts 1.14 What is Ethical Hacking? 1.15 Why Ethical Hacking is Necessary 1.16 Scope and Limitations of Ethical Hacking

private sectors is ethical hacking. Hacking and Ethical Hacking Ethical hacking can be conceptualized through three disciplinary perspectives: ethical, technical, and management. First, from a broad sociocultural perspective, ethical hacking can be understood on ethical terms, by the intentions of hackers. In a broad brush, ethical

Benefits of Ethical Hacking Topic 1: Ethical Hacking Discuss the main benefits and risks of ethical hacking. Provide examples and/or details to support your ideas. If you have seen examples of ethical hacking, please share thes

to as “ethical hacking”—hacking for an ethical reason—whereby it will be argued that law and policy ought not to be the same here as for those hacking activities that are purely for economic gain or to cause harm or mischief. As will be seen, I have grouped ethical hacking int

what is ethical hacking?-what is hacking and it's intent?-what determines if a person is a hacker? - what is ethical hacking?-in what ways can hackers gain unauthorized access into system?-common tools used by malicious hackers-ethical hacking and how it plays a role in combating unauthorized access by malicious hackers?

Introduction Hacking and ethical hacking are often subject to much misinterpretation. We've tried to deconstruct some of those myths and introduce readers to some of the basic concepts of ethical hacking. The book itself can be divided into three parts, the Introduction, Information Security, and Hacking the web / network.

Ethical Hacking Foundation Exam Syllabus 8 Literature A Georgia Weidman - Penetration testing, A Hands-On Introduction to Hacking San Francisco, ISBN:978-1-59327-564-8 B Article EXIN Ethical Hacking Foundation. Free download at www.exin.com Optional C D E Stuart McClure, Joel Scambray, George Kurtz - Hacking Exposed 7: Network

Menyelenggarakan pendidikan akuntansi yang berkualitas dan berkelanjutan yang mudah diakses dan terjangkau oleh masyarakat luas sehingga mampu berperan aktif dalam mencerdaskan bangsa. 3. Melakukan kegiatan penelitian dan pengembangan ilmu ekonomi khususnya dalam bidang akuntansi dan bisnis yang efisien dan efektif sehingga menghasilkan lulusan bidang akuntansi yang kreatif, inovatif dan mampu .