Download as pdf or txt
Download as pdf or txt
You are on page 1of 7

ETHICAL HACKING TOP 5 REASONS WHY YOU NEED TO

LEARN ETHICAL HACKING


CHAPTER 1: DEFINITION OF ETHICAL 1. Pays Well (More Than Well)
HACKING 2. Highly In-Demand Skill
3. Help in Creating a Secure Internet for All
 Ethical hacking is to scan vulnerabilities 4. One Can Become a National Asset
and to find potential threats on a 5. Good to Learn Something New
computer or networks
CHAPTER 2: Importance and Legality of
 An ethical hacker finds the weak points
Ethical Hacking
or loopholes in a computer, web
applications or network and reports them  Ethical Hacking is a method of
to the organization identifying weaknesses in computer
 Ethical hacking refers to offensive testing systems and computer networks to
of computer systems in order to find out develop countermeasures that protect the
security-related loopholes. weaknesses
 Loopholes = Vulnerabilities  An Ethical hacker must get written
permission from the owner of the
ADVANTAGES OF ETHICAL HACKING computer system, protect the privacy of
the organization been hacked,
 This helps to fight against cyber transparently report all the identified
terrorism and to fight against national weaknesses in the computer system to the
security breaches. organization, and inform hardware and
 This helps to take preventive action software vendors of the identified
against hackers. weaknesses.
 This helps to build a system that prevents  An Ethical hackers must abide by the
any kinds of penetration by hackers. following rules:
 This offers security to banking and o Get written permission from the
financial establishments. owner of the computer system
 This helps to identify and close the open and/or computer network before
holes in a computer system or network. hacking.
o Protect the privacy of the
DISADVANTAGE OF ETHICAL HACKING organization been hacked.
o Transparently report all the
identified weaknesses in the
 This may corrupt the files or data of an
computer system to the
organization.
organization.
 They might use information gained for
o Inform hardware and software
malicious use. Subsequently, trustful
vendors of the identified
programmers are expected to have
weaknesses.
achievement in this framework.
 By hiring such professionals will WHY ETHICAL HACKING
increase costs to the company.
 This technique can harm someone’s  Keeping information secure can protect
privacy. an organization’s image and save an
organization a lot of money.
 This system is illegal.
 Fake hacking can lead to loss of business
for organizations that deal in finance.
LEGALITY OF ETHICAL HACKING Computer Fraud: Intentional deception for personal
gain via the use of computer systems.
 Ethical Hacking is legal if the hacker
abides by the rules stipulated in the above Privacy Violation: Exposing personal information
such as email addresses, phone number, account
section on the definition of ethical
details, etc. on social media, hacking a websites, etc.
hacking
 Ethical hacking is not a criminal activity Identity Theft: Stealing personal information from
somebody and impersonating that person.

The Acceptability of Ethical hacking Sharing copyrighted files/information: This


involves distributing copyright protected files such as
 Hacking was regarded as a form of eBooks and computer programs etc.
tinkering
Electronic funds transfer: This involves gaining an
 It was a process that involved making
un-authorized access to bank computer networks and
changes to something in order to get
making illegal fund transfers.
something new
Electronic money laundering: This involves the use
Computer Crime Definition of the computer to launder money.
 Defined by US Department of Justice as, ATM Fraud: This involves intercepting ATM card
“any violations of criminal law that details such as account number and PIN numbers.
involve a knowledge of computer These details are then used to withdraw funds from the
technology for their perpetration, intercepted accounts.
investigation or prosecution” Denial of Service Attacks: This involves the use of
 Computer Crime = Cyber Crime computers in multiple locations to attack servers with
a view of shutting them down.
Common Cyber Crime
Spam: Sending unauthorized emails. These emails
usually contain advertisements.
CHAPTER 3: Roles, Responsibilities, and Skills Required to Become an Ethical Hacker
Skills of an Ethical Hacker
 Knowledge of programming
ETHICAL HACKERS IN THE  Scripting knowledge
CYBERWORLD  Networking skills
 Understanding of databases
 Ethical Hacking is an authorized practice
of by-passing system security to identify  Knowledge of multiple platforms like
potential data breaches and threats in a Windows, Linux, Unix, etc.
network  The ability to work with different
 Ethical Hackers aim to investigate the hacking tools
system or network for weak points that  Knowledge of search engines and
malicious hackers can exploit or destroy servers.
 “It takes a thief to catch a thief”
Check for Key Vulnerabilities CHAPTER 4: Process and Phases of Ethical
 Injection attacks Hacking
 Changes in security settings
1ST Phase: RECONNAISSANCE
 Exposure of sensitive data
 Breach in authentication protocols
 also called as Footprinting and
 Components used in the system or
information gathering Phase
network that may be used as access
 hacker gathers information about a target
points. before launching an attack
ROLES AND RESPONSIBILITIES OF AN  hacker finds valuable information
ETHICAL HACKER  Footprinting (method that used for
collecting data from target system)
Important Rules of Ethical Hacking o Finding out specific IP addresses
o TCP and UDP services
1. An ethical hacker must seek o Identifies vulnerabilities
authorization from the organization that
owns the system. Two Types of FootPrinting
2. Determine the scope of their assessment
and make known their plan to the  Active - Directly interacting with the
organization. target to gather information about the
3. Report any security breaches and target.
vulnerabilities found in the system or  Passive - Trying to collect the
network. information about the target without
4. Keep their discoveries confidential directly accessing the target. To this
5. Erase all traces of the hack after checking purpose, hacker can use social media,
the system for any vulnerability public websites etc.

2ND Phase: SCANNING


ETHICAL HACKING BENEFITS

 It’s potential to inform and improve and  hackers are probably seeking any
defend corporate networks. information that can help them perpetrate
attack
Basically, at this stage, four types of scans are CHAPTER 5: Hackers and Its Types
used:
HACKER
 Pre-attack - Hacker scans the network  A hacker is an individual who uses
for specific information based on the computer, networking or other skills to
information gathered during
overcome a technical problem.
reconnaissance.
 Port Scanning/Sniffing - This method TYPES OF HACKERS
includes the use of dialers, port scanners,
and other data-gathering equipment. Black Hat: Criminals Hackers
 Vulnerability Scanning - Scanning the
target for weaknesses/vulnerabilities.  A black hat hacker is a cybercriminal
 Information Extraction – Hacker who breaks into computer systems with
collects information about ports, live malicious or criminal intent.
machines and OS details, topology of  Motives: To profit from data breaches
network, routers, firewalls, and servers.
 Who’s most at risk: Black hat hackers
pose the most risk to organizations.
3RD Phase: GAINING ACESS
White Hat: Authorized Hackers
 First he designs the network map and
then he has to decide how to carry out the
 White hat hackers are authorized to hack
attack
these systems for the purpose of spotting
 the hacker has the information he needs. security vulnerabilities before a criminal
hacker can
4TH Phase: MAINTAINING ACESS  Motives: Help businesses prevent
cybersecurity attacks
 Once a hacker has gained access, they  Who’s most at risk: Criminal hackers
want to keep that access for future
exploitation and attacks. Grey Hat: “Just for Fun” Hackers
 The hacker secures access to the
organization’s Rootkits and Trojans
 A cybersecurity expert who finds ways to
hack into computer networks and
5th Phase: CLEARING TRACKS systems, but without the malicious intent
of a black hat hacker.
 An intelligent hacker always clears all  Motives: Personal enjoyment
evidence so that in the later point of time,  Who’s most at risk: Anyone who
no one will find any traces leading to doesn’t want unauthorized access to their
him/her. He/she does this by: systems and networks
o Clearing the cache and cookies
o Modifying registry values
Script Kiddies: Ametuer Hackers
o Modifying/corrupting/deleting
the values of Logs
 Amateur hackers that don’t possess the
o Clearing out Sent emails same level of skill or expertise as more
o Closing all the open ports advanced hackers in the field.
o Uninstalling all applications that  Motives: To cause disruption
he/she be used  Who’s most at risk: Organizations with
unsecured networks and systems
Green Hat: Hackers-in-Training Hacktivists: Politically Motivated Hackers

 Someone who is new to the hacking  Someone who hacks into government
world but is intently focused on networks and systems to draw attention
increasing their cyberattack skills to a political or social cause
 Motives: To learn how to become an  Motives: To shed light on an alarming
experienced hacker social or political cause (or to make a
 Who’s most at risk: No one (yet) political or ideological statement)
 Who’s most at risk: Government
Blue Hat: Authorized Software Hackers agencies

 Hired by organizations to bug-test a new Elite Hackers: The Most Advanced Hackers
software or system network before it’s
released.  Elite hackers are the cream of the crop in
 Motives: To identify vulnerabilities in the world of cybercriminals, and are
new organizational software before it’s considered to be the highest skilled
released. hackers in their field
 Who’s most at risk: Criminal hackers  Motives: To perform advanced
cyberattacks on organizations and
Red Hat: Government-Hired Hackers individuals
 Who’s most at risk: High-revenue
corporations
 Hired by government agencies to spot
vulnerabilities in security systems, with a
specific focus on finding and disarming Cryptojackers: Cryptocurrency Mining
black hat hackers Hackers
 Motives: To find and destroy black hat
hackers  Known to exploit network vulnerabilities
 Who’s most at risk: Black hat hackers and steal computer resources as a way to
mine for cryptocurrencies
 Motives: Cryptocurrency mining
State/Nation Sponsored Hackers: International
Threat Prevention  Who’s most at risk: Any individual or
organization with unsecured networks
 State/nation sponsored hackers are
appointed by a country’s government to Gaming Hackers
gain access to another nation’s computer
systems.  Someone who focuses their hacking
 Motives: To monitor and prevent efforts on competitors in the gaming
international threats world.
 Who’s most at risk: International hackers  Motives: To compromise gaming
and criminals competitors
 Who’s most at risk: High-profile
Malicious Insider: Whistleblower Hackers gamers
 Malicious insider hackers are individuals
who employ a cyberattack from within Botnets: Large-Scale Hackers
the organization they work for.
 Motives: To expose or exploit an  Botnet hackers are malware coders who
organization’s confidential information create bots to perform high-volume
 Who’s most at risk? Internal executives attacks across as many devices as
and business leaders possible
 Motives: To compromise a high volume Keylogger Injection
of network systems
 Who’s most at risk: Individuals with  A keylogging program is injected into the
unsecured routers and WiFi-connected user's system as malware to monitor and
devices record each of the user's keystrokes.

Common Hacking Techniques Brute Force attack

Phishing  These attacks commonly use automated


tools to guess various combinations of
 The criminal hacker creates a fraudulent username and password until they find
email that appears to come from a the correct combination.
legitimate organization and prompts the
user to open it. Types of Hacking

Viruses and Malicious Code Website Hacking

 A hacker inserts malicious code,  Hacking a website means taking


including worms and Trojan horses, into unauthorized control over a web server
website files, often with the intent to steal and its associated software such as
cookies that track a user's online activity. databases and other interfaces.

User Interface (UI) Redress Network Hacking

 This technique, also known as  Hacking a network means gathering


clickjacking, creates a fake UI and link information about a network by using
on top of an authentic webpage and tricks tools like Telnet, NS lookup, Ping,
the user into clicking on the link. Tracert, Netstat, etc. with the intent to
harm the network system and hamper its
DoS and DDoS operation.

 These techniques make it impossible for Email Hacking


users to access their computer systems,
networks, services or other information  It includes getting unauthorized access
technology (IT) resources on an Email account and using it without
taking the consent of its owner.
Domain Name System (DNS) Cache Poisoning
Ethical Hacking
 This technique, also known as DNS
spoofing, exploits DNS clients and web  Ethical hacking involves finding
servers by diverting internet traffic to weaknesses in a computer or network
fake servers. system for testing purpose and finally
getting them fixed.
Structured Query Language (SQL) injection
Password Hacking
 This technique adds SQL code to a web
form input box in order to gain access to  This is the process of recovering secret
unauthorized resources and data. passwords from data that has been stored
in or transmitted by a computer system.
Computer Hacking

 This is the process of stealing computer


ID and password by applying hacking
methods and getting unauthorized access
to a computer system.

You might also like