SlideShare a Scribd company logo
1 of 22
WEBSITE ETHICAL HACKING AND TESTING
SUMMER TRAINING PROJECT
CHANDIGARH UNIVERSITY
SUBMITTED BY:
NAME: KARAN JINDAL
UID: 17BCS3171
A LIST OF DIVISIONS
 What is hacking and ethical hacking?
 Subdivision of hacking.
 Information Gathering.
 Google Hacking
 Website Testing
 Testing Techniques
 Proxy
What is hacking?
Hacking is an shot to exploit a digital computer or into a private network inside a computer.
Simply put it is gaining unauthorised access to take some personal information for some
wrongful purpose.
What is ethical hacking?
Ethical hacking refers to the act of locating weaknesses and vulnerabilities of computer and
information systems by duplicating the intent and actions of malicious hackers. Ethical hacking
is also known as penetration testing, intrusion testing, or red teaming.
What are benefits of ethical hacking?
The primary benefit of ethical hacking is to prevent data from being stolen and misused by
malicious attackers, as well as:
• Discovering vulnerabilities • Implementing a secure network
• Defending national security• Gaining trust of customers and investors
Categories of HACKING
INFORMATION GATHERNING
Information Gathering and getting to know the target systems is the first process in ethical hacking.
Reconnaissance is a set of processes and techniques ( Foot-printing , Scanning & Enumeration) used to
covertly discover and collect information about a target system.
There are many ways to know about the target system’s services ,like
 Social engineering
 “Whois.com”
 “Pipl.com”
 “archive.org”
 “reverseip.domaintools.com”
“Whois.com”
This website provides all the details of the target domain like owner e-mail, phone number,
server names, registration services etc.
“archive.org”
This domain provides all the previous snapshots of the target domain since the
website was first updated, these screen shots help hacker to know about the
details of the website that were updated.
Domain name to
gather information
About.
This shows the
changes made
on domain.
GOOGLE DORKING
Google hacking involves using advanced operators in the Google search
engine to locate specific strings of text within search results.
The commonly used operators are like :
 Intitle:
 Inurl:
 Site:
 url:
 Filetype:
Google hacking database (GHDB) is a website which contains all the dorks
that are used to know more about google hacking.
GOOGLE DORKING EXAMPLES:
z
WEBSITE TESTING
Website testing is basically getting into website in a way a hacker
can gain access to website database or make changes to website
illegally and then closing all the ways to get hacker into it.
z
HOW A HACKER CAN GET INTO WEBSITE?
z
SQL INJECTION
SQL injection is a code injection technique, used to attack data-
driven applications, in which malicious SQL statements are inserted
into an entry field for execution.
z
 SQL Injection Based on 1=1 is Always True
 SQL Injection Based on ""="" is Always True
z
DISTRIBUTED-DOS ATTACK
DDoS is short for Distributed Denial of Service. DDoS is a type of DOS
attack where multiple compromised systems, are used to target a
single system causing a Denial of Service (DoS) attack.
z
z
TOOLS FOR DOS ATTACK
 LOIC (Low Orbit Ion Canon)
 XOIC
 HOIC
 JMETER
 HP LOADRUNNER
z
LOIC
z
How to know that website is attacked?
 “uptimerobot.com”
 “Cloudflare.com”
 “Sucuri.net”
PREVENTION OF DENIAL OF SERVICE ATTACK
• By more bandwidth.
• Build redundancy into infrastructure.
• Firewall.
• Internet service provider(ISP).
• Protect your DNS server.
z
PROXY
Website ethical hacking and testing

More Related Content

What's hot

Nmapper theHarvester OSINT Tool explanation
Nmapper theHarvester OSINT Tool explanationNmapper theHarvester OSINT Tool explanation
Nmapper theHarvester OSINT Tool explanationWangolo Joel
 
Security and trust. gabriel waller, nokia siemens networks.
Security and trust. gabriel waller, nokia siemens networks.Security and trust. gabriel waller, nokia siemens networks.
Security and trust. gabriel waller, nokia siemens networks.Business Finland
 
Open Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionOpen Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionChris Gates
 
Investigating, Mitigating and Preventing Cyber Attacks with Security Analytics
Investigating, Mitigating and Preventing Cyber Attacks with Security AnalyticsInvestigating, Mitigating and Preventing Cyber Attacks with Security Analytics
Investigating, Mitigating and Preventing Cyber Attacks with Security AnalyticsIBMGovernmentCA
 
ETHICAL HACKING BY HRITIK JAGE
ETHICAL HACKING BY HRITIK JAGEETHICAL HACKING BY HRITIK JAGE
ETHICAL HACKING BY HRITIK JAGEHritik Jage
 
Classifying Phishing URLs Using Recurrent Neural Networks
Classifying Phishing URLs Using Recurrent Neural NetworksClassifying Phishing URLs Using Recurrent Neural Networks
Classifying Phishing URLs Using Recurrent Neural NetworksAlejandro Correa Bahnsen, PhD
 
[CB20] Illicit QQ Communities: What's Being Shared? by Aaron Shraberg
[CB20] Illicit QQ Communities: What's Being Shared? by Aaron Shraberg[CB20] Illicit QQ Communities: What's Being Shared? by Aaron Shraberg
[CB20] Illicit QQ Communities: What's Being Shared? by Aaron ShrabergCODE BLUE
 
Ethical hacking interview questions and answers
Ethical hacking interview questions and answersEthical hacking interview questions and answers
Ethical hacking interview questions and answersShivamSharma909
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINTJerod Brennen
 
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesOWASP Delhi
 
[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...
[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...
[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...CODE BLUE
 
InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017Ettore Fantin
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopErnest Staats
 
PHISHING DETECTION
PHISHING DETECTIONPHISHING DETECTION
PHISHING DETECTIONumme ayesha
 
Information gathering
Information gatheringInformation gathering
Information gatheringMaulik Kotak
 
Stop pulling the plug
Stop pulling the plugStop pulling the plug
Stop pulling the plugKamal Rathaur
 

What's hot (20)

Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Nmapper theHarvester OSINT Tool explanation
Nmapper theHarvester OSINT Tool explanationNmapper theHarvester OSINT Tool explanation
Nmapper theHarvester OSINT Tool explanation
 
Presentation1
Presentation1Presentation1
Presentation1
 
Security and trust. gabriel waller, nokia siemens networks.
Security and trust. gabriel waller, nokia siemens networks.Security and trust. gabriel waller, nokia siemens networks.
Security and trust. gabriel waller, nokia siemens networks.
 
Open Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionOpen Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon Edition
 
Investigating, Mitigating and Preventing Cyber Attacks with Security Analytics
Investigating, Mitigating and Preventing Cyber Attacks with Security AnalyticsInvestigating, Mitigating and Preventing Cyber Attacks with Security Analytics
Investigating, Mitigating and Preventing Cyber Attacks with Security Analytics
 
ETHICAL HACKING BY HRITIK JAGE
ETHICAL HACKING BY HRITIK JAGEETHICAL HACKING BY HRITIK JAGE
ETHICAL HACKING BY HRITIK JAGE
 
Classifying Phishing URLs Using Recurrent Neural Networks
Classifying Phishing URLs Using Recurrent Neural NetworksClassifying Phishing URLs Using Recurrent Neural Networks
Classifying Phishing URLs Using Recurrent Neural Networks
 
[CB20] Illicit QQ Communities: What's Being Shared? by Aaron Shraberg
[CB20] Illicit QQ Communities: What's Being Shared? by Aaron Shraberg[CB20] Illicit QQ Communities: What's Being Shared? by Aaron Shraberg
[CB20] Illicit QQ Communities: What's Being Shared? by Aaron Shraberg
 
Ethical hacking interview questions and answers
Ethical hacking interview questions and answersEthical hacking interview questions and answers
Ethical hacking interview questions and answers
 
Maltego
MaltegoMaltego
Maltego
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINT
 
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
 
[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...
[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...
[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...
 
InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
PHISHING DETECTION
PHISHING DETECTIONPHISHING DETECTION
PHISHING DETECTION
 
ETHICAL HACKING
ETHICAL HACKINGETHICAL HACKING
ETHICAL HACKING
 
Information gathering
Information gatheringInformation gathering
Information gathering
 
Stop pulling the plug
Stop pulling the plugStop pulling the plug
Stop pulling the plug
 

Similar to Website ethical hacking and testing

Ethical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfEthical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfShivamSharma909
 
Ethical Hacking .pptx
Ethical Hacking .pptxEthical Hacking .pptx
Ethical Hacking .pptxjohnnymaaza
 
Top 20 Ethical Hacker Interview Questions.pdf
Top 20 Ethical Hacker Interview Questions.pdfTop 20 Ethical Hacker Interview Questions.pdf
Top 20 Ethical Hacker Interview Questions.pdfinfosec train
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackingAnumadil1
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)Shivam Sahu
 
Ethical Hacking Training in Noida
Ethical Hacking Training in NoidaEthical Hacking Training in Noida
Ethical Hacking Training in NoidaRaviRajput330772
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptxvamshimatangi
 
Internship ankita jain
Internship ankita jainInternship ankita jain
Internship ankita jainAnkita Jain
 
Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)Umesh Mahawar
 
Basics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty HuntingBasics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty HuntingMuhammad Khizer Javed
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing Priyanka Aash
 
Engineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptxEngineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptxprosunghosh7
 
Ethical hacking basics
Ethical hacking basicsEthical hacking basics
Ethical hacking basicsMeenesh Jain
 
Breaking the Code The Art of Ethical Hacking.pdf
Breaking the Code The Art of Ethical Hacking.pdfBreaking the Code The Art of Ethical Hacking.pdf
Breaking the Code The Art of Ethical Hacking.pdfCetpa Infotech
 
Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsGDSCCVR
 
Hacking and Cyber Security.
Hacking and Cyber Security.Hacking and Cyber Security.
Hacking and Cyber Security.Kalpesh Doru
 

Similar to Website ethical hacking and testing (20)

Ethical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfEthical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdf
 
cyber security
cyber securitycyber security
cyber security
 
Ethical Hacking .pptx
Ethical Hacking .pptxEthical Hacking .pptx
Ethical Hacking .pptx
 
Top 20 Ethical Hacker Interview Questions.pdf
Top 20 Ethical Hacker Interview Questions.pdfTop 20 Ethical Hacker Interview Questions.pdf
Top 20 Ethical Hacker Interview Questions.pdf
 
ANS_Ch_05_Handouts.pdf
ANS_Ch_05_Handouts.pdfANS_Ch_05_Handouts.pdf
ANS_Ch_05_Handouts.pdf
 
ANS_Ch_05_Handouts.pdf
ANS_Ch_05_Handouts.pdfANS_Ch_05_Handouts.pdf
ANS_Ch_05_Handouts.pdf
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
 
Ethical Hacking Training in Noida
Ethical Hacking Training in NoidaEthical Hacking Training in Noida
Ethical Hacking Training in Noida
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptx
 
Internship ankita jain
Internship ankita jainInternship ankita jain
Internship ankita jain
 
Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)
 
Basics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty HuntingBasics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty Hunting
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
Engineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptxEngineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptx
 
Ethical hacking basics
Ethical hacking basicsEthical hacking basics
Ethical hacking basics
 
my new HACKING
my new HACKINGmy new HACKING
my new HACKING
 
Breaking the Code The Art of Ethical Hacking.pdf
Breaking the Code The Art of Ethical Hacking.pdfBreaking the Code The Art of Ethical Hacking.pdf
Breaking the Code The Art of Ethical Hacking.pdf
 
Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study Jams
 
Hacking and Cyber Security.
Hacking and Cyber Security.Hacking and Cyber Security.
Hacking and Cyber Security.
 

Recently uploaded

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 

Recently uploaded (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 

Website ethical hacking and testing

  • 1. WEBSITE ETHICAL HACKING AND TESTING SUMMER TRAINING PROJECT CHANDIGARH UNIVERSITY SUBMITTED BY: NAME: KARAN JINDAL UID: 17BCS3171
  • 2. A LIST OF DIVISIONS  What is hacking and ethical hacking?  Subdivision of hacking.  Information Gathering.  Google Hacking  Website Testing  Testing Techniques  Proxy
  • 3. What is hacking? Hacking is an shot to exploit a digital computer or into a private network inside a computer. Simply put it is gaining unauthorised access to take some personal information for some wrongful purpose. What is ethical hacking? Ethical hacking refers to the act of locating weaknesses and vulnerabilities of computer and information systems by duplicating the intent and actions of malicious hackers. Ethical hacking is also known as penetration testing, intrusion testing, or red teaming.
  • 4. What are benefits of ethical hacking? The primary benefit of ethical hacking is to prevent data from being stolen and misused by malicious attackers, as well as: • Discovering vulnerabilities • Implementing a secure network • Defending national security• Gaining trust of customers and investors
  • 6. INFORMATION GATHERNING Information Gathering and getting to know the target systems is the first process in ethical hacking. Reconnaissance is a set of processes and techniques ( Foot-printing , Scanning & Enumeration) used to covertly discover and collect information about a target system. There are many ways to know about the target system’s services ,like  Social engineering  “Whois.com”  “Pipl.com”  “archive.org”  “reverseip.domaintools.com”
  • 7. “Whois.com” This website provides all the details of the target domain like owner e-mail, phone number, server names, registration services etc.
  • 8. “archive.org” This domain provides all the previous snapshots of the target domain since the website was first updated, these screen shots help hacker to know about the details of the website that were updated. Domain name to gather information About. This shows the changes made on domain.
  • 9. GOOGLE DORKING Google hacking involves using advanced operators in the Google search engine to locate specific strings of text within search results. The commonly used operators are like :  Intitle:  Inurl:  Site:  url:  Filetype:
  • 10. Google hacking database (GHDB) is a website which contains all the dorks that are used to know more about google hacking.
  • 12. z WEBSITE TESTING Website testing is basically getting into website in a way a hacker can gain access to website database or make changes to website illegally and then closing all the ways to get hacker into it.
  • 13. z HOW A HACKER CAN GET INTO WEBSITE?
  • 14. z SQL INJECTION SQL injection is a code injection technique, used to attack data- driven applications, in which malicious SQL statements are inserted into an entry field for execution.
  • 15. z  SQL Injection Based on 1=1 is Always True  SQL Injection Based on ""="" is Always True
  • 16. z DISTRIBUTED-DOS ATTACK DDoS is short for Distributed Denial of Service. DDoS is a type of DOS attack where multiple compromised systems, are used to target a single system causing a Denial of Service (DoS) attack.
  • 17. z
  • 18. z TOOLS FOR DOS ATTACK  LOIC (Low Orbit Ion Canon)  XOIC  HOIC  JMETER  HP LOADRUNNER
  • 20. z How to know that website is attacked?  “uptimerobot.com”  “Cloudflare.com”  “Sucuri.net” PREVENTION OF DENIAL OF SERVICE ATTACK • By more bandwidth. • Build redundancy into infrastructure. • Firewall. • Internet service provider(ISP). • Protect your DNS server.