🎧 New: AI-Generated Podcasts Turn your study notes into engaging audio conversations. Learn more

EH3_Contents_ch3.pdf

Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...

Full Transcript

Applied College Shaqra Ethical Hacking (3) SYS 2004 Dr. Majid H. Alsulami [email protected] Dr. Bodor Almubaddel 2024 Copyright 2024 - All Rights Reserved Applied College Shaqra No part of this presentation may be reproduced or transmitted in any form whatsoever, electronic, or mechanical, includi...

Applied College Shaqra Ethical Hacking (3) SYS 2004 Dr. Majid H. Alsulami [email protected] Dr. Bodor Almubaddel 2024 Copyright 2024 - All Rights Reserved Applied College Shaqra No part of this presentation may be reproduced or transmitted in any form whatsoever, electronic, or mechanical, including photocopying, recording, or by any informational storage or retrieval system without express written, dated and signed permission from the creator. Applied College Shaqra Course Main Objective(s): Basics of the ethical hacking Foot printing and scanning Techniques for system hacking Malware and their attacks and detect and prevent them Signature of different attacks and prevent them Detect and prevent the security attacks in different environments Applied College Shaqra Course Content No 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 List of Topics Basics of the ethical hacking Foot printing and scanning Foot printing and scanning Foot printing and scanning Techniques for system hacking Techniques for system hacking Techniques for system hacking Malware and their attacks and detect and prevent them Malware and their attacks and detect and prevent them Signature of different attacks and prevent them Signature of different attacks and prevent them Signature of different attacks and prevent them Detect and prevent the security attacks in different environments Detect and prevent the security attacks in different environments Detect and prevent the security attacks in different environments Review Total Contact Hours 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 64 Applied College Shaqra Students Assessment Activities No 1 2 3 4 5 6 Assessment Activities * Midterm 1 Midterm 1 Quizzes Participation labs Final written Examination Assessment timing Percentage of Total Assessment Score (in week no) 7-8 14-15 4-11 weekly 16 End of semester 15% 15% 10% 10% 10% 40% *Assessment Activities (i.e., Written test, oral test, oral presentation, group project, essay, etc.) Applied College Shaqra References and Learning Resources Essential References 1. Gray Hat Hacking the Ethical Hackers Handbook, 3rd Edition by Shon Harris, Gideon Lenkey, Allen Harper, Jonathan Ness and Chris Eagle (2011, Trade Paperback). 2. The Basics of Hacking and Penetration Testing: Ethical Hacking and Penetration Testing Made Easy by Patrick Engebretson, Syngress; 2 edition. 3..Hands-On Ethical Hacking & Network Defense - By James Corley, Kent Backman, & Michael Simpson. Supportive References Codecademy – Python - https://www.codecademy.com/tracks/python List of Open Source Software/learning website: ∙ https://hackaday.com/ Electronic Materials ∙ https://breakthesecurity.cysecurity.org/ ∙ https://www.eccouncil.org/programs/certified-ethical-hacker-ceh/ ∙ https://www.hackthissite.org Other Learning Materials PowerPoint, Videos Applied College Shaqra Chapter 3 Techniques for system hacking Applied College Shaqra What is System Hacking? Definition of system hacking: Unauthorized access or manipulation of computer systems or networks. Importance in cybersecurity landscape: System hacking can lead to data breaches, financial loss, and reputational damage for organizations. Applied College Shaqra Common System Hacking Techniques 1.Password Attacks Unauthorized attempts to access a system by guessing or stealing passwords. 2.Malware Injection Introduction of malicious software into a system to gain unauthorized access or cause damage. 3.Social Engineering Psychological manipulation of individuals to obtain confidential information or access to systems. 4.Network Spoofing Falsification of network data to impersonate another device or user. 5.Denial of Service (DoS) Attacks Overloading a system or network to disrupt its normal functioning. 6.Man-in-the-Middle (MITM) Attacks Interception of communication between two parties without their knowledge. Applied College Shaqra Password Attacks 1.Brute Force Attack Repeatedly guessing passwords until the correct one is found. Example Scenario: An attacker uses automated software to repeatedly try different combinations of characters until they guess the correct password to gain access to an organization's network. For example, they might target an employee's email account to access sensitive information. 2.Dictionary Attack Using a precompiled list of common passwords to guess user credentials. Example Scenario: A hacker obtains a list of commonly used passwords and systematically tries each one against multiple user accounts within a company's system. They successfully compromise several accounts using easily guessable passwords such as "password123" or "qwerty". Applied College Shaqra Password Attacks 3. Rainbow Table Attack Precomputed tables used to crack hashed passwords more efficiently. Example Scenario: An attacker steals a hashed password database from a website. They then use a precomputed rainbow table to quickly reverse-engineer the hashed passwords into their plaintext equivalents, gaining access to user accounts. 4. Credential Stuffing Reusing username/password combinations obtained from data breaches. Example Scenario: After a data breach at an online retailer, hackers obtain a list of usernames and passwords. They try these credentials on various other websites, hoping that users have reused the same login information. They successfully access multiple accounts due to password reuse. Applied College Shaqra Password Attacks 5. Defending Against Password Attacks Implementing strong password policies, multi-factor authentication, and regular password changes. Example Scenario: A company implements multi-factor authentication (MFA) for employee accounts, requiring users to provide a second form of verification in addition to their password. This significantly reduces the risk of unauthorized access, even if passwords are compromised. Applied College Shaqra Malware Injection 1.Types of Malware Viruses, Trojans, Worms, Ransomware, Spyware, etc. Example Scenario: A user unknowingly downloads a malicious email attachment claiming to be an invoice. Upon opening the attachment, ransomware encrypts their files and demands payment for decryption, effectively holding their data hostage. 2.Methods of Injection Email attachments, USB drives, Drive-by Downloads, Malicious Links. Example Scenario: An employee inserts a USB drive they found in the parking lot into their work computer out of curiosity. Unbeknownst to them, the USB contains malware that infects the company's network, leading to a widespread security breach. Applied College Shaqra Malware Injection 3. Detecting and Removing Malware Antivirus software, Malware Scanners, Behavioral Analysis. Example Scenario: Antivirus software installed on a user's computer detects and quarantines a suspicious file downloaded from the internet before it can execute, preventing malware from infecting the system. 4. Preventive Measures Regular Software Updates, User Education, Firewalls, Intrusion Detection Systems. Example Scenario: A company regularly updates its software and operating systems to patch known vulnerabilities. This proactive approach reduces the likelihood of malware exploiting outdated software to gain access to the network. Applied College Shaqra Social Engineering 1.Phishing Sending deceptive emails or messages to trick users into revealing sensitive information. Example Scenario: An employee receives an email purportedly from their bank, requesting them to verify their account information by clicking on a link. Unaware that it's a phishing attempt, they provide their login credentials, which the attacker then uses to access their bank account. 2.Spear Phishing Targeted phishing attacks tailored to specific individuals or organizations. Example Scenario: A hacker researches an organization's employees on social media to craft personalized phishing emails. They send an email to the CFO posing as the CEO, requesting an urgent wire transfer to a fraudulent account, exploiting trust and authority to bypass security measures. Applied College Shaqra Social Engineering 3. Pretexting Creating a false pretext or scenario to gain access to information or resources. Example Scenario: A hacker impersonates an IT technician and calls an employee, claiming to be troubleshooting an issue with their computer. They convince the employee to provide their login credentials under the guise of resolving the problem, enabling unauthorized access to the network. 4. Tailgating Physically following authorized personnel to gain access to restricted areas. Example Scenario: An individual follows an employee through a secure entrance by holding the door open, claiming they forgot their access card. Once inside, they roam freely through restricted areas, potentially accessing sensitive information or resources. Applied College Shaqra Social Engineering 5. Mitigation Strategies Employee Training, Multi-factor Authentication, Suspicious Activity Monitoring. Example Scenario: Employees undergo regular security awareness training sessions that teach them to recognize and report suspicious activities, reducing the likelihood of falling victim to social engineering attacks. Applied College Shaqra Network Spoofing 1.IP Spoofing Falsifying the source IP address of a packet to impersonate another device. Example cenario: An attacker sends packets with a forged source IP address to a target server, making it appear as if the packets originated from a trusted source. This can be used to bypass access controls or launch a denial of service (DoS) attack. 2.ARP Spoofing Manipulating the Address Resolution Protocol to associate an attacker's MAC address with a legitimate IP address. Example Scenario: A hacker on the same local network as their target sends spoofed Address Resolution Protocol (ARP) messages to associate their MAC address with the IP address of the network gateway. This enables them to intercept and modify network traffic. Applied College Shaqra Network Spoofing 4. DNS Spoofing Redirecting DNS queries to malicious servers to control or manipulate network traffic. Example Scenario: An attacker compromises a DNS server or manipulates DNS responses to redirect users attempting to access a legitimate website to a malicious one. This can be used for phishing or distributing malware. 4. Countermeasures ARP Spoofing Detection Software, DNSSEC, Secure VLANs. Example Scenario: An organization implements strict access controls and monitors network traffic for anomalies. They also deploy intrusion detection systems (IDS) that can detect and alert on ARP or DNS spoofing attempts, allowing for swift mitigation. Applied College Shaqra Denial of Service (DoS) Attacks 1.Types of DoS Attacks SYN Flood, UDP Flood, ICMP Flood, Application Layer Attacks. Example Scenario: An attacker floods a web server with a large volume of TCP SYN packets, exhausting its resources and preventing it from servicing legitimate requests. As a result, the website becomes inaccessible to legitimate users. 2.Distributed Denial of Service (DDoS) Attacks Coordinated attacks from multiple sources to overwhelm a target's resources. Example Scenario: A hacker orchestrates a botnet consisting of thousands of compromised devices. They commandeer these devices to simultaneously flood a target's network with traffic, overwhelming its capacity and causing a prolonged service outage. Applied College Shaqra Denial of Service (DoS) Attacks 3. Impact and Consequences Service Disruption, Financial Loss, Damage to Reputation. Example Scenario: A financial institution experiences a DDoS attack during peak trading hours, disrupting its online trading platform. This results in significant financial losses and damages its reputation among investors. 4. Mitigation Techniques Traffic Filtering, Rate Limiting, Content Delivery Networks (CDNs), DDoS Protection Services. Example Scenario: A company partners with a DDoS mitigation service provider that specializes in filtering malicious traffic during attacks. By rerouting traffic through their scrubbing centers, they are able to maintain service availability even under sustained attack. Applied College Shaqra Man-in-the-Middle (MITM) Attacks 1.Overview of MITM Attacks Intercepting and possibly altering communication between two parties. Example Scenario: An attacker intercepts communication between a user and a website by positioning themselves between the two parties. They can eavesdrop on sensitive information such as login credentials or modify the communication unnoticed. 2.Techniques ARP Spoofing, DNS Spoofing, SSL Stripping, Session Hijacking. Example Scenario: Using ARP spoofing, an attacker inserts themselves into the network path between a user and the router. They intercept and modify traffic passing through, allowing them to capture sensitive data or inject malicious content. Applied College Shaqra Man-in-the-Middle (MITM) Attacks 3. Intercepting Communication Capturing sensitive information such as login credentials, financial data, or personal messages. Example Scenario: A hacker sets up a rogue Wi-Fi hotspot in a public place with a name similar to a legitimate network. Unsuspecting users connect to the rogue hotspot, allowing the attacker to intercept their traffic and steal login credentials or session cookies. 4. Preventive Measures Encryption (SSL/TLS), Certificate Pinning, Public Key Infrastructure (PKI), Secure Protocols. Example Scenario: A company implements end-to-end encryption using protocols such as SSL/TLS to protect communication between clients and servers. This prevents attackers from intercepting or tampering with data in transit. Applied College Shaqra Legal and Ethical Considerations  Importance of conducting ethical hacking: To improve security posture and protect against real threats. Ex: A security researcher discovers a vulnerability in a popular software application. Instead of exploiting it maliciously, they responsibly disclose the issue to the vendor and work with them to release a patch, enhancing the software's security posture.  Legal implications of unauthorized hacking: Violation of laws such as the Computer Fraud and Abuse Act (CFAA). Ex:An individual gains unauthorized access to a company's network and steals confidential customer data. They are arrested and charged with multiple counts of computer fraud and identity theft, facing severe legal consequences for their actions.  Ethical guidelines for security professionals: Adherence to codes of conduct such as those outlined by EC-Council or ISC². ex :A security professional adheres to ethical guidelines by obtaining proper authorization before conducting penetration testing on a client's network. They document their findings and provide recommendations for improving security without causing harm or disruption. Applied College Shaqra Recap of key points: Understanding common system hacking techniques is crucial for defending against cyber threats. Importance of continuous vigilance and updating security measures: Cyber threats evolve rapidly, requiring constant adaptation and improvement of defensive strategies. Applied College Shaqra References: 15 Hacking Techniques used by most Hacker

Use Quizgecko on...
Browser
Browser