Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 20

Program name and code: CO6I Academic Year: 2023-2024

Course name and code: ETI (22618) Semester: 6th

A PROJECT REPORT ON

TYPES OF HACKING

Sr NO. Name of Students Seat No. Roll No. Enrollment No.

1) Harshada Mahendra Sagar 481017 3104 2114320038

2) Jagruti Sumit Gulechha 481032 3114 2114320059

3) Nikita Laxmikant Wagh 481036 3116 2114320066

4) Prachi Vinod Chavan 481053 3130 2114320099

5) Tejashri Ramdas Sagar 481054 3131 2114320100

Submitted on / /2024 by the group of 5 students


Under the guided by
Prof. KARISHMA MAM
Third year Diploma in Computer Engineering & Technology of
Maharashtra State Board of Technical Education, Mumbai
(Autonomous) ISO 9001:2008 (ISO/IEC-27001:2013)
At 1432 GOVERNMENT POLYTECHNIC NANDURBAR.

MAHARASHTRA STATE BOARD O TECNICAL


EDUCATION BOARD
Certificate
This is to certify that, Harshada Sagar, Jagruti Gulechha, Nikita Wagh,
Prachi Chavan, Tejashri Sagar of Sixth Semester of Computer Engineering Diploma
Program at (1432) GOVERNMENT POLYTECHNIC NANDURBAR, has completed
the satisfactorily in Subject ETI(22618 ) in the academic year 2023 - 2024 as prescribed
in the MSBTE curriculum of I Scheme.

Place: NANDURBAR

Date:

Enrolment No:
1) 2114320038
2) 2114320059
3) 2114320066
4) 2114320099
5) 2114320100

Project Guide :- Head of Department:- Principal:-

K.S.Patil S.B.Thakre Sir S.B.Wesley Sir


Abstract

Chat application is a feature or a program on the Internet to communicate directly among


Internet users who are online or who were equally using the internet. Chat applications allow
users to communicate even though from a great distance. Therefore, this chat application must
be real-time and multi-platform to be used by many users. The development of information and
communication technologies are rapidly making one of the reasons for Indonesia, especially
Bandung to develop this chat application. That's because Indonesia does not always rely on
outsiders. It is important for Indonesia to develop this chat application for themselves. This chat
application in the manufacture begins with the collection of relevant data that will be displayed
in the web and mobile versions
INDEX

Sr.No Page No.


Contain

1 1
Front Page

2 2
Undertaking
Certificate 3
3

4 Acknowledgement 4

5 Abstract 5

Introduction to Hacking
6 7

7 Types of Hacking 8

What are the three main types of hackers?


8 9 ,10

Type of Cybercrime
9 11

10 Types of Ethical hacking

Prevention from Getting Hacked


11 13,14

Advantages and Disadvantages


12 15

Conclusion
13 16

References
14 17
INTRODUCTION

Hacking is the activity of identifying weaknesses in a computer system or a network to


exploit the security to gain access to personal data or business data. An example of
computer hacking can be: using a password cracking algorithm to gain access to a computer
system.

Computers have become mandatory to run a successful business. It is not enough to


have isolated computers systems; they need to be networked to facilitate
communication with external businesses. This exposes them to the outside world and
hacking. System hacking means using computers to commit fraudulent acts such as
fraud, privacy invasion, stealing corporate/personal data, etc. Cybercrimes cost many
organizations millions of dollars every year. Businesses need to protect themselves
against such attacks.

Hacking refers to activities that seek to compromise digital devices, such as computers,
smartphones, tablets, and even entire networks. And while hacking might not always be
for malicious purposes, nowadays most references to hacking, and hackers, characterize
it/them as unlawful activity by cybercriminals—motivated by financial gain, protest,
information gathering (spying), and even just for the “fun” of the challenge. A
commonly used hacking definition is the act of compromising digital devices and
networks through unauthorized access to an account or computer system. Hacking is
not always a malicious act, but it is most commonly associated with illegal activity and
data theft by cyber criminals.

Hacking in cyber security refers to the misuse of devices like computers, smartphones,
tablets, and networks to cause damage to or corrupt systems, gather information on
users, steal data and documents, or disrupt data-related activity. A traditional view of
hackers is a lone rogue programmer who is highly skilled in coding and modifying
computer software and hardware systems. But this narrow view does not cover the true
technical nature of hacking. Hackers are increasingly growing in sophistication, using
stealthy attack methods designed to go completely unnoticed by cybersecurity software
and IT teams. They are also highly skilled in creating attack vectors that trick users into
opening malicious attachments or links and freely giving up their sensitive personal
data.
ethical hacking is a process that helps improve the security of computer systems by
identifying potential weaknesses and vulnerabilities during their testing. It is done by
professionals who have authorized access to the computer and networks to report
loopholes in the system of an organization to safeguard it from future attacks or
malicious users. Ethical hackers use the same techniques and tools that black hat
hackers use except that they have the authorization to report weak points in an
organization’s network or computing environment while protecting the security and
privacy of that information.

Types of Hacking
o Phishing –

In this type of hacking, hackers’ intention is to steal critical information of


unlike account passwords, MasterCard detail, etc. For example, hackers
can replicate an original website for users’ interaction and can steal critical
information from the duplicate website the hacker has created.

o Virus –

These are triggered by the hacker into the filters of the website once they
enter into it. The purpose is to corrupt the information or resources on the
net website.

o UI redress –

In this technique, the hacker creates a pretend interface and once


the user clicks with the intent of progressing to a particular website,
they are directed to a special website.

o Cookie theft –
Hackers access the net website exploitation malicious codes and steal
. cookies that contain tips login passwords etc Get access to your account
. then will do any factor besides your account.
o Distributed Denial-of-service(DDOS) –

This hacking technique is aimed toward taking down a website so that a


user cannot access it or deliver their service. Gets the server down and
stops it from responding, which may cause a condition error constantly.

o DNS spoofing –

This essentially uses the cache knowledge of an internet website or


domain that the user might have forgotten keeping up to date. It then
directs the data to a distinct malicious website.

o Social Engineering –

Social engineering is an attempt to manipulate you to share personal


info, sometimes by impersonating a trustworthy supply.

o Malware-Injection Devices –
Cyber-criminals will use hardware to sneak malware onto your pc. You
would have detected infected USB sticks which can allow hackers remote
access to your device when it is connected to your pc.

What are the three main types of hackers?

Black hat hackers

Black hat hackers are cybercriminals that illegally crack systems with malicious intent.
Seeking to gain unauthorized access to computer systems is the definition of black hat
hacking. Once a black hat hacker finds a security vulnerability, they try to exploit it,
often by implanting a virus or other type of malware such as a Trojan.
Ransomware attacks are another favoured play that black hat hackers use to extort
financial gains or breach data systems.
White hat hackers

White hat hackers are ethical security hackers who identify and fix vulnerabilities.
Hacking into systems with the permission of the organizations they hack into, white hat
hackers try to uncover system weaknesses in order to fix them and help strengthen a
system’s overall security. Many cybersecurity leaders started out as white hat hackers,
but the vital role played by ethical hacking is still widely misunderstood, as made clear
by a recent ethical hacking case in Germany.

Gray hat hackers

Gray hat hackers may not have the criminal or malicious intent of a black hat hacker,
but they also don’t have the prior knowledge or consent of those whose systems they
hack into.

Nevertheless, when gray hat hackers uncover weaknesses such as zero-day


vulnerabilities, they report them rather than fully exploiting them. But Gray hat hackers
may demand payment in exchange for providing full details of what they uncovered.

Other types of hackers

Although nearly all hackers fall into one of the three categories (black hat, white hat, or
gray hat), there are other types and sub-types of hackers.

• Green hat hackers: green hat hackers are “green” in the sense that
they’re inexperienced and may lack the technical skills of more
experienced
hackers. Green hats may rely on phishing and other social engineering
techniques to bypass security systems.

• Blue hat hackers: blue hat hackers are white hat hackers who are
actually employed by an organization to help improve their security
systems by conducting penetration tests.

• Red hat hackers: Also known as vigilante hackers, red hat hackers are
motivated by a desire to fight back against black hat hackers, but they do
this by infiltrating black hat communities on the dark web and launching
hacking attacks against their networks and devices.
Type of Cybercrime
Computer Fraud: Intentional deception for personal gain via the use of
computer systems.
Privacy violation: Exposing personal information such as email addresses,
phone number, account details, etc. on social media, hacking a website, etc.
Identity Theft: Stealing personal information from somebody and
impersonating that person.
Sharing copyrighted files/information: This involves distributing copyright
protected files such as eBooks and computer programs etc.
Electronic funds transfer: This involves gaining an un-authorized access to
bank computer networks and making illegal fund transfers.
Electronic money laundering: This involves the use of the computer to
launder money.
ATM Fraud: This involves intercepting ATM card details such as account
number and PIN numbers. These details are then used to withdraw funds
from the intercepted accounts.
Denial of Service Attacks: This involves the use of computers in multiple
locations to attack servers with a view of shutting them down.
Spam: Sending unauthorized emails. These emails usually contain
advertisements.
Introduction to Ethical hacking
Ethical Hacking tutorial provides basic and advanced concepts of Ethical Hacking. Our
Ethical Hacking tutorial is developed for beginners and professionals. Ethical hacking
tutorial covers all the aspects associated with hacking. Firstly, we will learn how to
install the needed software. After this, we will learn the 4 types of penetration testing
section which is network hacking, gaining access, post exploitation, website hacking.

In network hacking section, we will learn how networks work, how to crack Wi-Fi keys
and gain access the Wi-Fi networks. In Gaining access section, we will learn how to gain
access to the servers and personal computers. In the post-exploitation section, we will
learn what can we do with the access that we gained in the previous section. So, we
learn how to interact with the file system, how to execute a system command, how to
open the webcam. In the website hacking section, we will learn how the website works,
how to gather comprehensive information about website. In the end, we will learn how
to secure our system from the discussed attacks.

CEH training online is a wonderful way to understand and implement the key concepts
of ethical hacking and ways to do it right. These training programs help you learn a wide
range of skills and methods to employ them and safeguard sensitive information on the
internet. This informative article will provide you with a detailed introduction to ethical
hacking to help you understand the associated key concepts. Besides, it will give a
detailed differentiation between ethical hackers and hackers with malicious intent.
Prevention from Getting Hacked
Software Update
Hackers are constantly on the lookout for vulnerabilities or holes in security that have not been
seen or patched. Therefore, updating software and operating systems are both crucial to
preventing users and organizations from getting hacked. They must enable automatic updates
and ensure the latest software version is always installed on all of their devices and programs.

Use Unique Passwords for Different Accounts


Weak passwords or account credentials and poor password practices are the most
common cause of data breaches and cyberattacks. It is vital to not only use strong
passwords that are difficult for hackers to crack but also to never use the same password
for different accounts. Using unique passwords is crucial to limiting hackers’
effectiveness.

HTTPS Encryption
Spoofed websites are another common vehicle for data theft, when hackers create a
scam website that looks legitimate but will actually steal the credentials that users
enter. It is important to look for the Hypertext Transfer Protocol Secure (HTTPS) prefix
at the start of a web address. For example: https://www.fortinet.com.
Avoid Clicking on Ads or Strange Links
Advertisements like pop-up ads are also widely used by hackers. When clicked, they
lead the user to inadvertently download malware or spyware onto their device. Links
should be treated carefully, and strange links within email messages or on social media,
in particular, should never be clicked. These can be used by hackers to install malware
on a device or lead users to spoofed websites.

Change the Default Username and Password on Your Router and Smart
Devices Routers and smart devices come with default usernames and passwords.
However, as providers ship millions of devices, there is a risk that the credentials are not
unique,
which heightens the chances of hackers breaking into them. It is best practice to set a
unique username and password combination for these types of devices. Protect
Yourself Against Hacking

There are further steps that users and organizations can take to protect
themselves against the threat of hacking.

Download from First-party Sources


Only download applications or software from trusted organizations and first-party
sources. Downloading content from unknown sources means users do not fully know
what they are accessing, and the software can be infected with malware, viruses, or
Trojans.

Install Antivirus Software


Having antivirus software installed on devices is crucial to spotting potential malicious
files, activity, and bad actors. A trusted antivirus tool protects users and organizations
from the latest malware, spyware, and viruses and uses advanced detection engines to
block and prevent new and evolving threats.

Use a VPN
Using a virtual private network (VPN) allows users to browse the internet securely. It
hides their location and prevents hackers from intercepting their data or browsing
activity.

Do Not Login as an Admin by Default


"Admin" is one of the most commonly used usernames by IT departments, and hackers
use this information to target organizations. Signing in with this name makes you a
hacking target, so do not log in with it by default.

Use a Password Manager


Creating strong, unique passwords is a security best practice, but remembering them is
difficult. Password managers are useful tools for helping people use strong, hard-to-
crack passwords without having to worry about remembering them.

Use Two-factor Authentication


Two-factor authentication (2FA) removes people's reliance on passwords and provides
more certainty that the person accessing an account is who they say they are. When a
user logs in to their account, they are then prompted to provide another piece of
identity evidence, such as their fingerprint or a code sent to their device.

Brush Up on Anti-phishing Techniques


Users must understand the techniques that hackers deploy to target them. This is
especially the case with ant phishing and ransomware, which help users know the tell-
tale signs of a phishing email or a ransomware attack or ransomware settlements.

Advantages of Hacking
Hacking is quite useful in the following scenarios −
 To recover lost information, especially in case you lost your password.
 To perform penetration testing to strengthen computer and network security.
 To put adequate preventative measures in place to prevent security breaches.
 To have a computer system that prevents malicious hackers from gaining access.
 This helps to fight against cyber terrorism and to fight against national security
breaches.
 This helps to take preventive action against hackers.
 This helps to build a system that prevents any kinds of penetration by hackers.
 This offers security to banking and financial establishments.
 This helps to identify and close the open holes in a computer system or network.

Disadvantages of Hacking
Hacking is quite dangerous if it is done with harmful intent. It can cause −

 Massive security breach.


 Unauthorized system access on private information.
 Privacy violation.
 Hampering system operation.
 Denial of service attacks.
 Malicious attack on the system.
 This may corrupt the files or data of an organization.
 They might use information gained for malicious use. Subsequently, trustful
programmers are expected to have achievement in this framework.
 By hiring such professionals will increase costs to the company.  This technique
can harm someone’s privacy.  This system is illegal.
Conclusion

Our project is only a humble venture to satisfy the needs to manage their project work.
Several user-friendly coding has also adopted. This package shall prove to be a powerful
package in satisfying all the requirements of the school. The objective of software
planning is to provide a frame work that enables the manger to make reasonable
estimates made within a limited time frame at the beginning of the software project
and should be updated regularly as the project progresses.
ANNEXURE-II
Evaluation Sheet for the Micro Project (Teachers copy)

Academic
Year:-2023-2024 Name of Guider: Mrs. K.s.patil mam

Sem :-six Program Name: Computer Engg.

Subject

Name:ETI Subject Code: 22618

1) Harshada Mahendra Sagar


Name of
Students:- 2) Jagruti Sumit Gullecha

3)Nikita Lakshmikant Wagh

4)prachi vinod Chavan

5)Tejashri Ramdas Wagh

Title of the Types of Hacking


Project:-
Weekly Work / Progress Report
Details of 16 Engagement Hours of the Student
Regarding Completion of the Project
Week Date Timing Work Or Activity Sign
No. Performed Of
The
Guide

From To Duration In
Hours
1 9/1/24 2:00 5:00 3 Discussion and Finalization of
the Project Title

2 16/1/24 2:00 3:00 1 Preparation and submission of


Abstract

3 23/1/24 2:00 3:00 1 Literature review

4 30/1/24 2:00 5:00 3 Collection of Data

5 6/2/24 2:00 3:00 1 Sorting of Data

6 13/2/24 2:00 3:00 1 Discussion and Outline of


contents

7 20/2/24 2:00 5:00 3 Rough Writing of the Projects


Content

8 5/3/24 2:00 3:00 1 Editing and Proof Reading of


the contents

9 19/3/24 2:00 3:00 1 Final completion of the


project

10 3/3/24 2:00 3:00 1 Seminar Presentation, viva-


vice, Assessment and
Submission of Report
Comment/Suggestions about team
Work/leadership/interview personal Communication
+ All the team members were co-operative and helped
Each other. The team members gave full support.
Rather, there were no any miss-understanding among
Any of any of the team members
Roll Students Marks out Marks out of Total Remark
No. of 4 for
Name performance
6 for
performa in oral/
presentation
nce in
activities

3104 Harshada
Mahendra
Sagar

3114 Jagruti Sumit


Gullecha

3116 Nikita
Lakshmikant
Wagh

3130 Prachi vinod


chavan
3131 Tejashri Ramdas
Sagar

Reference

• www.google.com
• www.wikipidia.com
• www.geeksforgeeks.org

You might also like