Ethical Hacking: Submitted by Abhilash.B Abhilash.S.B Akhil Rose.J.S

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 4

ETHICAL HACKING

Submitted by
ABHILASH.B
ABHILASH.S.B
AKHIL ROSE.J.S
CONTENTS

1. INTRODUCTION
1.1 Security
1.2 Need for Security
1.3 Hacking
1.4 Types of Hackers
1.5 Can Hacking Be Done Ethically?
1.6 Ethical Hacking
1.7 What do an Ethical Hacker do?
2. ETHICAL HACKING
2.1 Analogy with Building Robbing
2.2 Methodology of Hacking
2.3 Reconnaissance
2.3.1 Google
2.3.2 Samspade
2.3.3 Email Tracker and Visual Route
2.4 Scanning & Enumeration
2.4.1 War Dialing
2.4.2 Pingers
2.4.3 Port Scanning
2.4.4 Super Scan
2.4.5 Nmap
2.4.6 Enumeration
2.5 System Hacking
2.5.1 Password Cracking
2.5.2 Loftcrack
2.5.3 Privilege Escalation
2.5.4 Metasploit
2.5.5 Man in the Middle Attack
2.6 Maintaining Access
2.6.1 Key Stroke Loggers
2.6.2 Trojan Horses & Backdoors
2.6.3 Wrappers
2.6.4 Elitewrap
2.7 Clearing Tracks
3. CONCLUSION
REFERENCES
ABSTRACT

Today more and more softwares are developing and people are getting more
and more options in their present softwares. But many are not aware that they are
being hacked without their knowledge. One reaction to this state of affairs is a
behavior termed “Ethical Hacking" which attempts to proactively increase security
protection by identifying and patching known security vulnerabilities on systems
owned by other parties.

A good ethical hacker should know the methodology chosen by the hacker
like reconnaissance, host or target scanning, gaining access, maintaining access
and clearing tracks. For ethical hacking we should know about the various tools
and methods that can be used by a black hat hacker apart from the methodology
used by him.

From the point of view of the user one should know atleast some of these
because some hackers make use of those who are not aware of the various hacking
methods to hack into a system. Also when thinking from the point of view of the
developer, he also should be aware of these since he should be able to close holes
in his software even with the usage of the various tools. With the advent of new
tools the hackers may make new tactics. But atleast the software will be resistant to
some of the tools.

You might also like