Sie sind auf Seite 1von 30

ETHICAL HACKING

A SEMINAR REPORT

Submitted by

SANOOP BS
in partial fulfilment for the award of the degree
of
BACHELOR OF SCIENCE
in
COMPUTER SCIENCE
(University Of Calicut)

DEPARTMENT OF COMPUTER SCIENCE


AWH SPECIAL COLLEGE, KALLAI 630 003
(Affiliated To University Of Calicut)
Kallai, Calicut-3
(2010-2011)
AWH SPECIAL COLLEGE,
KALLAI 630 003

BONAFIDE CERTIFICATE

Certified that this seminar report “ETHICAL HACKING” is the bonafide work of
SANOOP B.S, student of the Fifth Semester Computer Science under our
supervision and guidance submitted in partial fulfilment of the degree in
BACHELOR OF SCIENCE in Computer Science of the University Of
Calicut during the academic year 2010-2011

Guide Head of the Department

Ms. ANUPAMA Mr. MAHENDRA SANKAR C


Lecturer Department of Computer
ScienceDepartment of Computer Science AWH Special College, Kallai
AWH Special College, Kallai
AWH SPECIAL COLLEGE
(AFFILIATED TO CALICUT UNIVERSITY)
KALLAI, CALICUT-03

APPROVAL

This seminar entitled “ETHICAL HACKING” is here by approved as a creditable


study of Computer Science subject carried out and presented in a satisfactory manner to
warrant its acceptance as a prerequisite to the degree of,
Bachelor of Science
In
Computer science

Seminar Coordinator : Ms. ANUPAMA

Head of the Department : Mr. Mahendra Shanker C

Principal : Dr. P.K Abdul Kader


ACKNOWLEDGEMENT

At the outset, I thank the Lord Almighty for the grace, strength and hope to make
my endeavour a success.

I also express my gratitude to Mr. Mahendra Shanker. C, Head of the


Department and my Seminar Guide Ms. Anupama for providing me with adequate
facilities, ways and means by which I was able to complete this seminar. I express my
sincere gratitude to him for his constant support and valuable suggestions without which
the successful completion of this seminar would not have been possible.
I thank Mrs.Anupama, my Seminar Guide for her boundless cooperation and
helps extended for this seminar. I express my immense pleasure and thankfulness to all
the teachers and staff of the Department of Computer Science for their cooperation and
support.

Last but not the least, I thank all others, and especially my classmates and my
family members who in one way or another helped me in the successful completion of
this work.

SANOOP BS
ABSTRACT

Today more and more software's are developing and people are getting
more and more options in their present software's. But many are not aware that they
are being hacked without their knowledge. One reaction to this state of affairs is a
behaviour termed “Ethical Hacking" which attempts to pro-actively increase security
protection by identifying and patching known security vulnerabilities on systems owned
by other parties.
A good ethical hacker should know the methodology chosen by the hacker
like reconnaissance, host or target scanning, gaining access, maintaining access
and clearing tracks. For ethical hacking we should know about the various tools and
methods that can be used by a black hat hacker apart from the methodology used by him.
From the point of view of the user one should
know at least some of these because some hackers make use of those who are not aware
of the various hacking methods to hack into a system. Also when thinking from the point
of view of the developer, he also should be aware of these since he should be able to
close holes in his software even with the usage of the various tools. With the advent of
new tools the hackers may make new tactics. But at least the software will be resistant to
some of the tools.
TABLE OF CONTENTS

1. INTRODUCTION
1.1 Security 01
1.2 Need for Security 02
1.3 Hacking 02
1.4 Hackers 03
1.5 Ethical Hackers 03
1.6 Crackers 03
1.6.1 Types of Hackers 03
1.7 Ethical Hacking 04
1.8 Can Hacking be Done Ethically 05
1.9 What They Do 06
2. ETHICAL HACKING 07
2.1 Analog and Building Robbing 07
2.2 Methodology of Hacking 08
2.2.1 Reconnaissance 08
2.2.2 Scanning and Enumeration 09
2.2.3 System Hacking 09
2.2.4 Gaining Access 09
2.2.5 Maintaining Access 11
2.2.6 Clearing Tracks 11
2.3 Ethical Hacking Tools 11
2.4 Reporting 12
2.5 Requires Skills of an Ethical Hacker 12
2.6 History Highlights 13
2.7 Ethical Hacking Commandments 13
2.8 Advantages and Disadvantages 14
3. TYPES OF HACKING 15
3.1 Inside Jobs
3.2 Rogue Access Points
3.3 Back Doors
3.4 Viruses and Worms
3.5 Trojan Horses
3.6 Denial Service
3.7 Anarchists, Crackers and Kiddies
3.8 Sniffing and Spoofing
4. VIRUSES
5. WORMS
6. TROJAN HORSE
7. CONCLUSION
8. REFERENCE
1. INTRODUCTION

Ethical hacking also known as penetration testing or


white-hat hacking, involves the same tools, tricks, and techniques that hackers use, but
with one major difference that Ethical hacking is legal. Ethical hacking is performed with
the target’s permission. The intent of ethical hacking is to discover vulnerabilities from a
hacker’s
Viewpoint so systems can be better secured. Its part of an overall information risk
management program that allows for ongoing security improvements. Ethical hacking
can also ensure that vendors’ claims about the security of their products are legitimate.

1.1 SECURITY
Security is the condition of being protected against danger or loss. In the general
sense, security is a concept similar to safety. In the case of networks the security is also
called the information security. Information security means protecting information and
information systems from unauthorized access, use, disclosure, disruption, modification,
or destruction. Usually the security is described in terms of CIA triads. The CIA are the
basic principles of security in which “C” denotes the Confidentiality, “I” represents
Integrity and the letter “A” represents the Availability.

Confidentiality
Confidentiality is the property of preventing disclosure of information to
unauthorized individuals or systems. This implies that the particular data should be seen
only by the authorized personals. Those persons who are a passive person should not see
those data. For example in the case of a credit card transaction, the authorized person
should see the credit card numbers and he should see that data. Nobody others should see
that number because they may use it for some other activities. Thus the confidentiality is
very important. Confidentiality is necessary for maintaining the privacy of the people
whose personal information a system holds.
Integrity
Integrity means that data cannot be modified without authorization. This means
that the data seen by the authorized persons should be correct or the data should maintain
the property of integrity. Without that integrity the data is of no use. Integrity is violated
when a computer virus infects a computer, when an employee is able to modify his own
salary in a payroll database, when an unauthorized user vandalizes a web site, when
someone is able to cast a very large number of votes in an online poll, and so on. In such
cases the data is modified and then we can say that there is a breach in the security.
Availability
For any information system to serve its purpose, the information must be available
when it is needed. Consider the case in which the data should have integrity and
confidentiality. For achieving both these goals easily we can make those data off line. But
then the data is not available for the user or it is not available. Hence the data is of no use
even if it have all the other characteristics. This means that the computing systems used
to store and process the information, the security controls used to protect it, and the
communication channels used to access it must be functioning correctly.
All these factors are considered to be important since data lacking any of the above
characteristics is useless. Therefore security is described as the CIA trio. Lacking any one
of the CIA means there is a security breach.

1.2 NEED FOR SECURITY


Computer security is required because most organizations can be damaged by
hostile software or intruders. Moreover security is directly related to business. This is
because if a company losses a series of credit card numbers of it`s customers then many
customers would be hesitant to go back to the same company and that particular company
will lose many customer and hence the business. There may be several forms of damage
which are obviously interrelated which are produced by the intruders. These include:
Lose of confidential data
Damage or destruction of data
Damage or destruction of computer system
Loss of reputation of a company

There may be many more in the list due to security breaches. This means that
security is absolutely necessary.

1.3 HACKING
Eric Raymond, compiler of “The New Hacker's Dictionary”, defines a hacker
as a clever programmer. A "good hack” is a clever solution to a programming problem
and "hacking” is the act of doing it. Raymond lists five possible characteristics that
qualify one as a hacker, which we paraphrase here:
● A person who enjoys learning details of a programming language or system
● A person who enjoys actually doing the programming rather than just theorizing about
it
● A person capable of appreciating someone else's hacking
● A person who picks up programming quickly
● A person who is an expert at a particular programming language or system
1.4 HACKERS
A hacker is a person who is extremely interested in exploring the things and recondite
workings of any computer system or networking system. They are very gifted
programmers. One who programs enthusiastically or who programs rather than theorizing
about programming

1.5 ETHICAL HACKERS


Ethical hackers refer to security professional who apply their hacking skills for
defensive purposes on behalf of its owners. One of the best ways to evaluate the intruder
threat is to have an independent computer security professionals attempt to break their
computer systems and those professionals are called ETHICAL HACKERS
1.6 CRACKERS
Crackers or Black Hat hackers or cheaters or simply criminals, they are called
criminals because they are having the mindset of causing harm to security and they steals
very useful data and use it in wrong ways. Phishers also come in this category who steals
account info and steal your credit card nos. and money over the Net.

1.6.1 Types of Hackers


Hackers can be broadly classified on the basis of why they are hacking system or
why they are indulging hacking. There are mainly three types of hacker on this basis
● Black-Hat Hacker
A black hat hackers or crackers are individuals with extraordinary
computing skills, resorting to malicious or destructive activities. That is black hat
hackers use their knowledge and skill for their own personal gains probably by hurting
others.
● White-Hat Hacker
White hat hackers are those individuals professing hacker skills and using
them for defensive purposes. This means that the white hat hackers use their knowledge
and skill for the good of others and for the common good.
● Grey-Hat Hackers
These are individuals who work both offensively and defensively at various times. We
cannot predict their behaviour. Sometimes they use their skills for the common good
while in some other times he uses them for their personal gains.
1.7 ETHICAL HACKING
Ethical hacking is also known as penetration testing, intrusion testing or red teaming.
With the growth of the Internet, computer security has become a major concern for
businesses and governments. They want to be able to take advantage of the Internet for
electronic commerce, advertising, information distribution and access, and other pursuits,
but they are worried about the possibility of being “hacked.” At the same time, the
potential customers of these services are worried about maintaining control of personal

information that varies from credit card numbers to social security numbers and home
addresses. In their search for a way to approach the problem, organizations came to
realize that one of the best ways to evaluate the intruder threat to their interests would be
to have independent computer security professionals attempt to break into their computer
systems. This scheme is called Ethical Hacking. This similar to having independent
auditors come into an organization to verify its bookkeeping records. This method of
evaluating the security of a system has been in use from the early days of computers. In
one early ethical hack, the United States Air Force conducted a “security evaluation” of
the Multicast operating systems for “potential use as a two-level (secret/top secret)
system”. With that they found out that the particular software is better than the
conventional systems. But it also brought out some of its vulnerabilities.
Successful ethical hackers possess a variety of skills. First and foremost, they must
be completely trustworthy. While testing the security of a client's systems, the ethical
hacker may discover information about the client that should remain secret. In many
cases, this information, if publicized, could lead to real intruders breaking into the
systems, possibly leading to financial losses. During an evaluation, the ethical hacker
often holds the “keys to the company,” and therefore must be trusted to exercise tight
control over any information about a target that could be misused. The sensitivity of the
information gathered during an evaluation requires that strong measures be taken to
ensure the security of the systems being employed by the ethical hackers themselves:
limited-access labs with physical security protection and full ceiling-to-floor walls,
multiple secure Internet connections, a safe to hold paper documentation from clients,
strong cryptography to protect electronic results, and isolated networks for testing.
Ethical hackers also should possess very strong programming and computer
networking skills and have been in the computer and networking business for several
years. Another quality needed for ethical hacker is to have more drive and patience than
most people since a typical evaluation may require several days of tedious work that is
difficult to automate. Some portions of the evaluations must be done outside of normal
working hours to avoid interfering with production at “live” targets or to simulate the
timing of a real attack. When they encounter a system with which they are unfamiliar,

ethical hackers will spend the time to learn about the system and try to find its
weaknesses. Finally, keeping up with the ever-changing world of computer and network
security requires continuous education and review.

1.8 CAN HACKING BE DONE ETHICALLY

Due to some reasons hacking is always meant in the bad sense and hacking means black
hat hacking. But the question is can hacking be done ethically? The answer is yes because
to catch a thief, think like a thief. That’s the basis for ethical hacking Suppose a person or
hacker try to hack in to a system and if he finds a vulnerability. Also suppose that he
reports to the company that there is vulnerability. Then the company could make patches
for that vulnerability and hence they could protect themselves from some future attacks
from some black hat hacker who tries to use the same vulnerability. So unless somebody
try to find vulnerability, it remains hidden and on someday somebody might find these
vulnerability and exploit them for their own personal interests. So this can be done using
ethical hacking.

General hacking
\

1.9 WHAT THEY DO


An ethical hacker is a person doing ethical hacking that is he is a security personal
who tries to penetrate in to a network to find if there is some vulnerability in the system.
An ethical hacker will always have the permission to enter into the target network. An
ethical hacker will first think with a mindset of a hacker who tries to get into the system.
He will first find out what an intruder can see or what others can see. Finding these an
ethical hacker will try to get into the system with those information in whatever method
he can. If he succeeds in penetrating into the system then he will report to the company
with a detailed report about the particular vulnerability exploiting which he got in to the
system. He may also sometimes make patches for that particular vulnerability or he may
suggest some methods to prevent the vulnerability.

2. ETHICAL HACKING
Ethical hacking is a process in which an authenticated person, who is a computer and
network expert, attacks a security system on behalf of its owners a security system on
behalf of its owners, seeking vulnerabilities that a malicious hacker could exploit. In
order to test the system an ethical hacker will use the same principles as the usual hacker
uses, but reports those vulnerabilities instead of using
them for their own advantage.

2.1 ANALOG WITH BUILDING ROBBING

The methodology of a hacker is similar to the one used for usual


thefts. Let’s consider the case of a bank robbery. The first step will be to find information
about the total transaction of the bank, the total amount of money that may be kept in the
bank, who is the manager, if the security personals have a gun with them etc. This is
similar to the reconnaissance phase of hacking.
The next step will be to find the ways through which we can enter the building,
how many doors are present in the building, if there is a lock at each door etc. This is
similar to the second stage the scanning in which we will check which all hosts are
present, which all services are running etc.
The third step will be to enter the building which is similar to gaining access.
For entering in to a building we need some keys. Like that in case of network we need
some ids and passwords. Once we entered the building our next aim will be to make an
easier way inside when I come next time which is analogous to the next step maintaining
access. In the hacking case we use Trojans, back door worms etc like placing a hidden
door inside the building. Then the final step in which we will try to hide the fact that I
entered the building which is analogous to the clearing of tracks in the case of hacking.

2.2 METHODOLOGY OF HACKING


As described above there are mainly five steps in hacking like reconnaissance,
scanning, gaining access, maintaining access and clearing tracks. But it is not the end of
the process. The actual hacking will be a circular one. Once the hacker completed the five
steps then the hacker will start reconnaissance in that stage and the preceding stages to
get in to the next level. The various stages in the hacking methodology are
● Reconnaissance
● Scanning & Enumeration ● Gaining access
● Maintaining access ● Clearing tracks

2.2.1 Reconnaissance
The literal meaning of the word reconnaissance means a preliminary survey to gain
information. This is also known as foot-printing. This is the first stage in the
methodology of hacking. As given in the analogy, this is the stage in which the hacker
collects information about the company which the personal is going to hack. This is one
of the pre-attacking phases. Reconnaissance refers to the preparatory phase where an
attacker learns about all of the possible attack vectors that can be used in their plan.
In this pre-attack phase we will gather as much as information as possible which are
publicly available. The information includes the domain names, locations contact
information’s etc. The basic objective of this phase is to make a methodological mapping
of the targets security schema which results in a unique organization profile with respect
to network and system involved. As we are dealing with the Internet we can find many
information here which we may not intend to put it publicly. We have many tools for
such purposes. These include tools like samspade, email tracker, visual route etc. The
interesting thing to note is that we can even use the simple googling as a foot printing
tool

2.2.2 Scanning & Enumeration


Scanning is the second phase in the hacking methodology in which the hacker tries
to make a blue print of the target network. It is similar to a thief going through your
neighbourhood and checking every door and window on each house to see which ones
are open and which ones are locked. The blue print includes the ip addresses of the target
network which are live, the services which are running on those system and so on.
Usually the services run on predetermined ports. For example the web server will be
making use of the port no 80. This implies that if the port 80 is open in a particular
system we can understand that the targets web server is running in that host. There are
different tools used for scanning war dialling and pingers were used earlier but now days
both could be detected easily and hence are not in much use. Modern port scanning uses
TCP protocol to do scanning and they could even detect the operating systems running on
the particular hosts.
2.2.3 System Hacking
This is the actual hacking phase in which the hacker gains access to the system. The
hacker will make use of all the information he collected in the pre- attacking phases.
Usually the main hindrance to gaining access to a system is the passwords. System
hacking can be considered as many steps. First the hacker will try to get in to the system.
Once he gets in to the system the next thing he want will be to increase his privileges so
that he can have more control over the system. As a normal user the hacker may not be
able to see the confidential details or cannot upload or run the different hack tools for his
own personal interest. Another way to crack in to a system is by the attacks like man in
the middle attack.
2.2.4 Gaining Access
This is the actual hacking phase in which the hacker gains access to the
system. The hacker will make use of all the information he collected in the pre-
attacking phases. Usually the main hindrance to gaining access to a system is the
passwords. System hacking can be considered as many steps. First the hacker will try to
get in to the system. Once he gets in to the system the next thing he wants will be to
increase his privileges so that he can have more control over the system. As a normal user
the hacker may not be able to see the confidential details or cannot upload or run the
different hack tools for his own personal interest. Another way to crack in to a system is
by the attacks like man in the middle attack.
● Password Cracking:
There are many methods for cracking the password and then get in to the
system. The simplest method is to guess the password. But this is a tedious work. But
in order to make this work easier there are many automated tools for
password guessing like legion. Legion actually has an inbuilt dictionary in it and the
software will automatically. That is the software itself generates the password
using the dictionary and will check the responses.
Techniques used in password cracking are:
● Dictionary cracking
● Brute force cracking
● Hybrid cracking
● Social engineering
● Privilege escalation:
Privilege escalation is the process of raising the privileges once the
hacker gets in to the system. That is the hacker may get in as an ordinary user. And
now he tries to increase his privileges to that of an administrator who can do many
things. There are many types of tools available for this. There are some tools like
getadmin attaches the user to some kernel routine so that the services run by the user
look like a system routine rather than user initiated program. The privilege
escalation process usually uses the vulnerabilities present in the host operating system
or the software. There are many tools like hk.exe, metasploit etc. One such
community of hackers is the metasploit.

2.2.5 Maintaining Access


Now the hacker is inside the system by some means by password guessing or
exploiting some of its vulnerabilities. This means that he is now in a position to upload
some files and download some of them. The next aim will be to make an easier path to
get in when he comes the next time. This is analogous to making a small hidden door in
the building so that he can directly enter in to the building through the door easily. In
the network scenario the hacker will do it by uploading some software’s like
Trojan horses, sniffers , key stroke loggers etc.
2.2.6 Clearing Tracks
Now we come to the final step in the hacking. There is a
saying that “everybody knows a good hacker but nobody knows a great hacker”. This
means that a good hacker can always clear tracks or any record that they may be present
in the network to prove that he was here. Whenever a hacker downloads some file or
installs some software, its log will be stored in the server logs. So in order to erase
those the hacker uses man tools. One such tool is windows resource kit’s auditpol.exe.
This is a command line tool with which the intruder can easily disable auditing. Another
tool which eliminates any physical evidence is the evidence eliminator. Sometimes apart
from the server logs some other in formations may be stored temporarily. The Evidence
Eliminator deletes all such evidences.

2.3 ETHICAL HACKING TOOLS


Ethical hackers utilize and have developed variety of tools to intrude into
different kinds of systems and to evaluate the security levels. The nature of these tools
differ widely. Here we describe some of the widely used tools in ethical hacking.
● Samspade:
Samspade is a simple tool which provides us information about a particular
host. This tool is very much helpful in finding the addresses, phone numbers etc
● Email Tracker and Visual Route:
We often used to receive many spam messages in our mail box. We don’t
know where it comes from. Email tracker is a software which helps us to find from
which server does the mail actually came from. Every message we receive will have
a header associated with it. The email tracker uses this header information for find the
location.
Some other important tools used are:
● War Dialing
● Pingers
● Super Scan
● Nmap etc…
2.4 REPORTING
Assess your results to see what you uncovered, assuming that the vulnerabilities
haven’t been made obvious before now. This is where knowledge counts. Evaluating the
results and correlating the specific vulnerabilities discovered is a skill that gets better
with experience. You’ll end up knowing your systems as well as anyone else. This makes
the evaluation process much simpler moving forward. Submit a formal report to upper
management or to your customer, outlining your results

2.5 REQUIRED SKILLS OF AN ETHICAL HACKER


● Microsoft: skills in operation, configuration and management.
● Linux: knowledge of Linux/Unix; security setting, configuration, and services.
● Firewalls: configurations, and operation of intrusion detection systems.
● Routers: knowledge of routers, routing protocols, and access control lists
● Mainframes
● Network Protocols: TCP/IP; how they function and can be manipulated.
● Project Management: leading, planning, organizing, and controlling a penetration
testing team.

2.6 HISTORY HIGHLIGHTS:


In one early ethical hack, the United States Air Force conducted a
“security evaluation” of the Multicast operating systems for “potential use as a two-level
(secret/top secret) system.” With the growth of computer networking, and of the Internet
in particular, computer and network vulnerability studies began to appear outside of the
military establishment. Most notable of these was the work by Farmer and Venema,
which was originally posted to Usenet in December of 1993.
2.7 ETHICAL HACKING COMMANDMENTS:
Every ethical hacker must abide by a few basic commandments. If not, bad things
can happen. The commandments are as follows:
● Working ethically:
The word ethical in this context can be defined as working with high
professional morals and principles. Everything you do as an ethical hacker must be
aboveboard and must support the company’s goals. No hidden agendas are allowed!
Trustworthiness is the ultimate tenet. The misuse of information is absolutely
forbidden.
● Respecting privacy:
Treat the information gathered with the utmost respect. All information you
obtain during your testing — from Web-application log files to clear-text passwords
— must be kept private. If you sense that someone should know there’s a problem,
consider sharing that information with the appropriate manager.
● Not crashing your systems:
One of the biggest mistakes hackers try to hack their own systems is
inadvertently crashing their systems. The main reason for this is poor planning. These
testers have not read the documentation or misunderstand the usage and power of the
security tools and techniques.

2.8 ADVANTAGES AND DISADVANTAGES


Ethical hacking nowadays is the backbone of network security. Each day its
relevance is increasing, the major pros & cons of ethical hacking are given below:
Advantages
● “To catch a thief you have to think like a thief”
● Helps in closing the open holes in the system network
● Provides security to banking and financial establishments
● Prevents website defacement's
● An evolving technique
Disadvantages
● All depends upon the trustworthiness of the ethical hacker
● Hiring professionals is expensive.
Future enhancements:
● As it an evolving branch the scope of enhancement in technology is
immense. No ethical hacker can ensure the system security by using the
same technique repeatedly. He would have to improve, develop and
explore new avenues repeatedly.
● More enhanced software's should be used for optimum protection. Tools
used, need to be updated regularly and more efficient ones need to be
developed
3. TYPES OF HACKING

3.1 INSIDE JOBS

Most security breaches originate inside the network that is under attack. Inside
jobs include stealing passwords (which hackers then use or sell), performing industrial
espionage, causing harm (as disgruntled employees), or committing simple misuse.
Sound policy enforcement and observant employees who guard their passwords and PCs
can thwart many of these security breaches.

3.2 ROGUE ACCESS PONTS

Rogue access points (APs) are unsecured wireless access points that outsiders can
easily breech. (Local hackers often advertise rogue APs to each other.) Rogue APs are
most often connected by well-meaning but ignorant employees.

3.3 BACK DOORS

Hackers can gain access to a network by exploiting back doors administrative


shortcuts, configuration errors, easily deciphered passwords, and unsecured dial-ups.
With the aid of computerized searchers (bots), hackers can probably find any weakness in
your network.

3.4 VIRUSES & WORMS

Viruses and worms are self-replicating programs or code fragments that attach
themselves to other programs (viruses) or machines (worms). Both viruses and worms
attempt to shut down networks by flooding them with massive amounts of bogus traffic,
usually through e-mail.
3.5 TROJAN HORSES

Trojan horses, which are attached to other programs, are the leading cause of all
break-ins. When a user downloads and activates a Trojan horse, the hacked software
(SW) kicks off a virus, password gobbler, or remote-control SW that gives the hacker
control of the PC.

3.6 DENIAL of SERVICE

DoS attacks give hackers a way to bring down a network without gaining internal
access. DoS attacks work by flooding the access routers with bogus traffic (which can be
e-mail or Transmission Control Protocol, TCP, packets).

Distributed DoSs (DDoS5) are coordinated DoS attacks from multiple sources. A DDoS
is more difficult to block because it uses multiple, changing, source IP addresses.

3.7 ANARCHISTS, CRACKERS and KIDDIES

Who are these people, and why they attacking your network ? Anarchists are
people who just like to break stuff. They usually exploit any target of opportunity.
Crackers are hobbyists or professionals who break passwords and develop Trojan horses
or other SW ( called warez ). They either use the SW themselves (for bragging rights) or
sell it for profit.

Script kiddies are hacker wannabes. They have no real hacker skills, so they buy
or download warez, which they launch. Other attackers include disgruntled employees,
terrorists, or anyone else who feels slighted, exploited, ripped off, or unloved

3.8 SNIFFING and SPOOFING


Sniffing refers to the act of intercepting TCP packets. This interception can
happen
through simple eavesdropping or something more sinister. Spoofing is the act of sending
an
illegitimate packet with an expected acknowledgment (ACK), which a hacker can guess,
predict, or obtain by snooping.
4. VIRUSES
A computer virus attaches itself to a program or file enabling it to spread
from one computer to another, leaving infections as it travels. Like a human virus, a
computer virus can range in severity: some may cause only mildly annoying effects while
others can damage your hardware, software or files. Almost all viruses are attached to an
executable file, which means the virus may exist on your computer but it actually cannot
infect your computer unless you run or open the malicious program. It is important to
note that a virus cannot be spread without a human action, (such as running an infected
program) to keep it going.
People continue the spread of a computer virus, mostly unknowingly, by sharing
infecting
files or sending e-mails with viruses as attachments in the e-mail.
5. WORMS
A worm is similar to a virus by design and is considered to be a sub-class of a virus.
Worms spread from computer to computer, but unlike a virus, it has the capability to
travel without any human action. A worm takes advantage of file or information transport
features on your system, which is what allows it to travel unaided The biggest danger
with a worm is its capability to replicate itself on your system, so rather than your
computer sending out a single worm, it could send out hundreds or thousands of copies of
itself, creating a huge devastating effect. One example would be for a worm to send a
copy of itself to everyone listed in your e-mail address book. Then, the worm replicates
and sends itself out to everyone listed in each of the receiver's address book, and the
manifest continues on down the line.
Due to the copying nature of a worm and its capability to travel across
networks the end result in most cases is that the worm consumes too much system
memory
(or network bandwidth), causing Web servers, network servers and individual computers
to stop responding. In recent worm attacks such as the much-talked-about Blaster Worm,
the
worm has been designed to tunnel into your system and allow malicious users to control
your computer remotely
6. TROJAN HORSE
A Trojan Horse is full of as much trickery as the mythological Trojan Horse it was named
after. The Trojan Horse, at first glance will appear to be useful software but will actually
do
damage once installed or run on your computer. Those on the receiving end of a Trojan
Horse are usually tricked into opening them because they appear to be receiving
legitimate software or files from a legitimate source. When a Trojan is activated on your
computer, the results can vary. Some Trojans are designed to be more annoying than
malicious (like changing your desktop, adding silly active desktop icons) or they can
cause serious damage by deleting files and destroying information on your system.
Trojans are also known to create a backdoor on your computer that gives malicious users
access to your system, possibly allowing confidential or personal information to be
compromised. Unlike viruses and worms, Trojans do not reproduce by infecting other
files nor do they self-replicate.
7. CONCLUSION
One of the main aims of the seminar is to make others understand that there are so many
tools through which a hacker can get in to a system. Let’s check its various needs from
various perspectives.
● Student
A student should understand that no software is made with zero Vulnerability.
So while they are studying they should study the various possibilities and should study
how to prevent that because they are the professionals of tomorrow.
● Professionals
Professionals should understand that business is directly related to Security. So
they should make new software with vulnerabilities as less as possible. If they are not
aware of these then they won’t be cautious enough in security matters.
In the preceding sections we saw the methodology of hacking,
why should we aware of hacking and some tools which a hacker may use. Now we can
see what we can do against hacking or to protect ourselves from hacking.
● The first thing we should do is to keep ourselves updated about those
software's we and using for official and reliable sources.
● Educate the employees and the users against black hat hacking.
● Use every possible security measures like Honey pots, Intrusion Detection Systems,
Firewalls etc.
● every time make our password strong by making it harder and longer to be cracked.
8. REFERANCE
1. “http://netsecurity.about.com”
2. “http://researchweb.watson.ibm.com”
3. “http://www.eccouncil.org”
4. “http://www.ethicalhacker.net”
5. “http://www.infosecinstitute.com”
6. “http://searchsecurity.techtarget.com”

Das könnte Ihnen auch gefallen