EH Activity 1
EH Activity 1
Technology
SEMESTER -V
SPECIALISATION:
CTIS
22BCA5I01
Ethical Hacking
Activity 1
Report On Certification Courses
Submitted by
Name: Rithani C R
USN number: 22BCAR0172 Faculty In Charge
Signature: Dr. Sanjeev Kumar Mandal
1
This is to certify that Rithani C R has satisfactorily completed activity
prescribed by JAIN (Deemed to be University) for the fifth semester degree
course in the year 2024.
2
TABLE OF CONTENTS
3
ABSTRACT
Ethical hacking has become an increasingly important field in the world of cybersecurity. As
technology continues to advance and our reliance on digital systems grows, the need to
proactively identify and address vulnerabilities has become paramount. Ethical hackers, also
known as "white hat" hackers, use their skills and knowledge to legally and responsibly
penetrate computer systems and networks, with the goal of identifying and addressing security
weaknesses before they can be exploited by malicious actors.
The process of ethical hacking typically involves a series of steps, including reconnaissance,
scanning, gaining access, maintaining access, and covering tracks. Ethical hackers use a variety
of tools and techniques, such as vulnerability scanning, network sniffing, and social
engineering, to gather information and identify potential entry points. Once vulnerabilities have
been identified, they work closely with the organization to develop and implement appropriate
remediation strategies, ensuring that the systems and networks are secure and resilient against
future attacks.
4
Chapter One
Ethical hacking, also known as penetration testing or white hat hacking, is the practice of legally and
responsibly attempting to breach computer systems and networks to identify and address security
vulnerabilities. Ethical hackers use the same tools and techniques as malicious hackers, but with the
goal of improving an organization's overall security posture rather than causing harm.
The ethical hacking process typically involves the following key steps:
1. Reconnaissance: Gathering information about the target system or network, such as IP addresses,
open ports, and running services.
2. Scanning: Using various scanning tools to identify potential vulnerabilities in the target system.
3. Gaining Access: Attempting to exploit identified vulnerabilities to gain unauthorized access to the
system.
4. Maintaining Access: Establishing a persistent presence within the compromised system to further
explore and assess its security.
5. Covering Tracks: Ensuring that all actions taken during the hacking process are properly
documented and that any traces of the intrusion are removed.
- Black Box Testing: Simulating an attack without any prior knowledge of the target system.
- White Box Testing: Conducting the assessment with full knowledge of the target system's
architecture and vulnerabilities.
- Gray Box Testing: Using a combination of black box and white box approaches.
As the demand for skilled ethical hackers continues to grow, the importance of formal training and
industry-recognized certifications cannot be overstated. By obtaining the necessary knowledge and
skills, aspiring ethical hackers can position themselves as valuable assets in the fight against
cybercrime, contributing to the overall security and resilience of the digital world.
6
Course Certificate
7
Chapter Two
In the world of cybersecurity, ethical hacking has emerged as a critical practice for identifying and
addressing vulnerabilities in computer systems and networks. One of the foundational stages of the
ethical hacking process is footprinting and reconnaissance, which involves gathering information about
the target system or organization.
Footprinting is the process of collecting publicly available information about a target, such as its
domain name, IP addresses, and network topology. This information can be obtained through various
online resources, including search engines, social media platforms, and public databases. By analyzing
this data, ethical hackers can gain valuable insights into the target's infrastructure, potential entry
points, and security posture. Reconnaissance, on the other hand, involves actively probing the target
system to gather more detailed information. This may include techniques such as port scanning,
network mapping, and vulnerability scanning. Ethical hackers use specialized tools and techniques to
identify open ports, running services, and potential security weaknesses, all while adhering to legal and
ethical guidelines.
Conclusion:
Footprinting and reconnaissance are essential components of the ethical hacking process, as they
provide the foundation for the subsequent stages of the hacking lifecycle. By gathering comprehensive
information about the target system or organization, ethical hackers can develop a detailed
understanding of the attack surface and identify potential vulnerabilities that need to be addressed.
However, it is important to note that the ethical hacking process must be conducted within the bounds
of the law and with the explicit permission of the target organization. Ethical hackers must adhere to
strict guidelines and protocols to ensure that their actions do not cause harm or violate the privacy and
security of the target. Overall, the footprinting and reconnaissance stage of ethical hacking is a critical
step in the process of identifying and addressing security vulnerabilities. By understanding the target's
infrastructure, security posture, and attack surface, ethical hackers can work with organizations to
develop and implement effective security measures that protect against cyber threats and safeguard
sensitive data and systems.
8
Course Certificate
9
Chapter Three
Introduction to Enumeration
Enumeration is a crucial phase in the ethical hacking process, where the hacker systematically
gathers information about the target system or network. This phase is essential for identifying
potential vulnerabilities and understanding the overall security posture of the target. During the
enumeration stage, the ethical hacker collects a wide range of information, including network
topology, running services, user accounts, and other relevant details that can be used to plan and
execute the subsequent phases of the hacking process.
Ethical hackers employ a variety of tools and techniques to gather information during the
enumeration phase. Some of the commonly used tools include:
1. Network Scanning Tools: Tools like Nmap, Angry IP Scanner, and Unicornscan are used to scan
the target network and identify active hosts, open ports, and running services.
2. Service Enumeration Tools: Tools like Netcat, Telnet, and SNMP tools are used to gather detailed
information about the services running on the target system, such as version numbers, configuration
details, and potential vulnerabilities.
3. User Enumeration Tools: Tools like Enum4linux, Samrdump, and Ldapsearch are used to gather
information about user accounts, group memberships, and other relevant user-related data.
4. Vulnerability Scanning Tools: Tools like Nessus, OpenVAS, and Metasploit are used to scan the
target system for known vulnerabilities and misconfigurations.
5. Passive Information Gathering Tools: Tools like Maltego, Recon-ng, and theHarvester are used to
gather information about the target from publicly available sources, such as social media, websites,
and online databases.
Enumeration Techniques
Ethical hackers employ various techniques during the enumeration phase to gather information
effectively. Some of the common techniques include:
1. Network Enumeration: This involves mapping the target network, identifying active hosts, and
gathering information about the running services and open ports.
10
2. Service Enumeration: This involves gathering detailed information about the services running on
the target system, such as version numbers, configuration details, and potential vulnerabilities.
3. User Enumeration: This involves gathering information about user accounts, group memberships,
and other relevant user-related data.
4. Vulnerability Enumeration: This involves scanning the target system for known vulnerabilities and
misconfigurations that can be exploited in the subsequent phases of the hacking process.
5. Passive Information Gathering: This involves gathering information about the target from publicly
available sources, such as social media, websites, and online databases.
Conclusion
Enumeration is a critical phase in the ethical hacking process, as it provides the foundation for the
subsequent phases of the hacking process. By gathering detailed information about the target system
or network, ethical hackers can identify potential vulnerabilities and develop effective strategies for
exploiting them. The use of specialized tools and techniques, combined with a thorough
understanding of the target environment, allows ethical hackers to effectively assess the security
posture of the target and provide valuable insights to the organization, ultimately helping to
strengthen their overall cybersecurity posture.
11
Course Certificate
12
Chapter Four
Introduction:
In the rapidly evolving world of cybersecurity, the role of ethical hacking has become increasingly
crucial. Ethical hackers, also known as "white hat" hackers, utilize their specialized skills and
knowledge to identify vulnerabilities within computer systems and networks, with the ultimate goal of
strengthening an organization's overall security posture. One critical aspect of ethical hacking is the
comprehensive analysis of malware, which can provide invaluable insights into the tactics, techniques,
and procedures (TTPs) used by malicious actors.
Static Analysis:
During the static analysis phase, ethical hackers delve into the malware's binary, disassembled code,
and associated metadata. This process can reveal crucial information, such as the malware's purpose,
its potential targets, and the techniques it employs to evade detection. Tools commonly used in static
analysis include disassemblers, hex editors, and file analysis utilities.
Dynamic Analysis:
The dynamic analysis phase involves executing the malware in a secure, isolated environment, such as
a virtual machine or a sandbox. This approach allows ethical hackers to observe the malware's
behavior, including its interactions with the operating system, network communication, and any
attempts to spread or execute payloads. Tools used in dynamic analysis may include process monitors,
network sniffers, and behavioral analysis platforms.
1. Disassemblers (e.g., IDA Pro, Ghidra): These tools convert the malware's machine code into human-
readable assembly language, enabling in-depth analysis of the code structure and functionality.
2. Debuggers (e.g., OllyDbg, WinDbg): Debuggers allow ethical hackers to step through the malware's
execution, set breakpoints, and observe its behavior in real-time.
3. Sandbox environments (e.g., Cuckoo Sandbox, Joe Sandbox): These isolated, controlled
environments enable the safe execution and observation of malware without risking the broader
13
system.
4. Network analysis tools (e.g., Wireshark, tcpdump): These tools capture and analyze network traffic
generated by the malware, providing insights into its communication patterns and potential command-
and-control infrastructure.
Conclusion:
The comprehensive analysis of malware is a crucial component of ethical hacking, as it equips security
professionals with the knowledge and tools necessary to combat the evolving threat landscape. By
understanding the inner workings of malware, ethical hackers can develop effective countermeasures,
enhance detection and prevention mechanisms, and ultimately strengthen the overall security posture
of organizations. As the digital world continues to expand, the role of ethical hacking and malware
analysis will only become more vital in the ongoing battle against cybercrime.
14
Course Certificate
15
Chapter Five
Ethical hackers play a critical role in identifying and mitigating DoS vulnerabilities before they can be
exploited by malicious actors. By understanding the methodologies and tools used in DoS attacks,
ethical hackers can help organizations develop robust defenses and ensure the continued availability of
their critical systems and services.
1. Volumetric Attacks: These attacks aim to overwhelm the target's network or system resources by
flooding it with an excessive amount of traffic, such as HTTP requests, UDP packets, or ICMP
messages. The goal is to consume all available bandwidth or processing power, rendering the system
unable to respond to legitimate users.
2. Application-Layer Attacks: Instead of targeting the network infrastructure, these attacks focus on
exploiting vulnerabilities in the application layer, such as weaknesses in web servers, databases, or other
software components. By sending carefully crafted requests, attackers can cause the application to crash
or become unresponsive.
3. Protocol Exploitation Attacks: These attacks leverage weaknesses in network protocols, such as
TCP/IP, to disrupt the normal communication between the target and its clients or servers. Examples
include SYN floods, which exploit the TCP handshake process, and NTP amplification attacks, which
abuse the Network Time Protocol to generate large volumes of traffic.
4. Resource Depletion Attacks: These attacks aim to exhaust the target's system resources, such as
memory, CPU, or disk space, by repeatedly triggering resource-intensive operations or exploiting
vulnerabilities in the system's resource management.
- Network traffic analysis tools (e.g., Wireshark, tcpdump) to monitor and capture network activity
16
- Vulnerability scanning tools (e.g., Nessus, OpenVAS) to identify weaknesses in the target system
- DoS attack tools (e.g., LOIC, HOIC, Slowloris) to generate and test different types of DoS attacks
- Intrusion detection and prevention systems (IDS/IPS) to detect and mitigate DoS attacks in real-time
Conclusion:
Denial of Service attacks pose a significant threat to organizations of all sizes, and the ability to identify
and mitigate these vulnerabilities is a critical component of modern cybersecurity. Ethical hackers play a
crucial role in this process, using their skills and knowledge to proactively assess and address DoS
vulnerabilities, ensuring that organizations can maintain the availability and reliability of their critical
systems and services.
17
Course Certificate
18
Chapter Six
Introduction:
In the rapidly evolving digital landscape, cybersecurity has become a critical concern for organizations
of all sizes. Ethical hacking, a legitimate and authorized approach to identifying and addressing security
vulnerabilities, has emerged as a crucial tool in the fight against malicious cyber threats. One of the
fundamental steps in the ethical hacking process is network scanning, which involves systematically
examining a computer network to identify active devices, open ports, and potential entry points for an
attacker.
Methodologies:
Ethical hackers employ a range of network scanning techniques to gather information and assess the
security posture of a target system. These methodologies include:
1. Port Scanning: This technique involves probing a network to identify open ports, which can provide
valuable information about the services and applications running on a system. Ethical hackers use tools
like Nmap to perform port scans and uncover potential vulnerabilities.
2. Vulnerability Scanning: Ethical hackers utilize specialized software, such as Nessus or Burp Suite, to
scan networks and systems for known vulnerabilities. These tools analyze the target environment and
provide detailed reports on the identified weaknesses, allowing organizations to prioritize and address
them.
3. Network Mapping: By mapping the topology of a network, ethical hackers can gain a comprehensive
understanding of the interconnected devices, their relationships, and potential attack vectors. Tools like
Wireshark and Metasploit are commonly used for network mapping.
4. Passive Scanning: In this approach, ethical hackers observe network traffic and analyze the captured
data to identify potential security issues, without actively interacting with the target system. This
technique helps minimize the risk of disrupting normal operations.
Tools Used
Ethical hackers leverage a variety of tools to conduct network scanning, including:
- Nmap (Network Mapper): A powerful open-source tool for network discovery and security auditing,
Nmap can perform a wide range of scans, from basic TCP/UDP port scans to advanced techniques like
OS fingerprinting and script-based scans.
- Wireshark: A network protocol analyzer that allows ethical hackers to capture and analyze network
19
traffic, providing valuable insights into the target environment.
- Burp Suite: A comprehensive web application security testing platform that includes a suite of tools
for network scanning, vulnerability identification, and exploitation.
- Metasploit: A popular open-source framework for developing and executing exploit code, Metasploit
can be used to scan networks, identify vulnerabilities, and test the effectiveness of security controls.
Ethical hackers have successfully applied network scanning techniques to identify and mitigate a wide
range of security vulnerabilities. For instance, they may use port scanning to detect unpatched systems
running outdated software, which could be exploited by malicious actors. Vulnerability scanning can
help organizations identify and address common weaknesses, such as misconfigured firewalls, outdated
SSL/TLS protocols, or insecure web applications.
Conclusion:
Network scanning is a fundamental component of the ethical hacking process, providing valuable
insights into the security posture of an organization's IT infrastructure. By leveraging a range of
scanning methodologies and tools, ethical hackers can help organizations proactively identify and
address vulnerabilities, ultimately strengthening their overall cybersecurity defenses. As the threat
landscape continues to evolve, the role of ethical hacking in safeguarding critical systems and data will
only become more crucial.
20
Course Certificate
21
Chapter Seven
As the digital landscape continues to evolve, the need for robust cybersecurity measures has become
increasingly critical. One of the key components of an effective security strategy is the deployment of
intrusion detection systems (IDS), firewalls, and honeypots - all of which are designed to detect,
prevent, and mitigate unauthorized access to computer systems and networks. However, as these
defensive mechanisms become more sophisticated, so too do the techniques employed by malicious
actors seeking to bypass them. This is where the field of ethical hacking comes into play, as security
professionals work to identify and address these evasion techniques in order to strengthen the overall
security posture of their organizations.
Ethical hackers tasked with evading IDS, firewalls, and honeypots must employ a multifaceted
approach, drawing upon a diverse range of methodologies and techniques. One of the primary strategies
involves the use of obfuscation and evasion tactics, which aim to disguise the true nature of the hacking
activity and bypass the detection mechanisms in place.
For example, ethical hackers may utilize techniques such as packet fragmentation, TCP session
hijacking, or the exploitation of protocol vulnerabilities to circumvent IDS and firewall rules. By
breaking down network traffic into smaller, harder-to-detect packets or hijacking existing network
sessions, they can effectively mask their activities and avoid triggering security alerts.
Additionally, the use of stealth scanning techniques, such as idle scanning or low-and-slow scans, can
help ethical hackers gather information about target systems without raising suspicion. These methods
leverage subtle variations in network behavior or timing to evade detection by IDS and firewalls.
When it comes to honeypots, ethical hackers may employ techniques like network traffic analysis,
honeypot fingerprinting, and the exploitation of known honeypot vulnerabilities to identify and bypass
these deceptive systems. By understanding the unique characteristics and behaviors of honeypots, they
can develop strategies to avoid detection and maintain access to the target systems.
To execute these evasion techniques, ethical hackers often rely on a variety of specialized tools and
technologies. Some of the commonly used tools in this context include:
1. Network sniffers and protocol analyzers (e.g., Wireshark, tcpdump) to monitor and manipulate
network traffic.
22
2. Packet crafting and injection tools (e.g., Scapy, Hping3) to create custom network packets and bypass
security controls.
3. Vulnerability scanning and exploitation frameworks (e.g., Metasploit, Kali Linux) to identify and
exploit weaknesses in target systems.
4. Obfuscation and encoding tools (e.g., Veil-Evasion, Unicorn) to disguise the true nature of hacking
activities.
5. Honeypot detection and evasion tools (e.g., Honeyd, Dionaea) to identify and bypass deceptive
security systems.
The application of ethical hacking techniques to evade IDS, firewalls, and honeypots has been
demonstrated in various real-world scenarios. For instance, security researchers have shown how the use
of techniques like TCP session hijacking and packet fragmentation can bypass traditional firewall and
IDS implementations. Similarly, the exploitation of vulnerabilities in honeypot software or the use of
advanced fingerprinting techniques has allowed ethical hackers to identify and circumvent these
deceptive security systems.
Conclusion:
Ethical hacking focused on evading IDS, firewalls, and honeypots is a critical component of modern
cybersecurity strategies. By understanding the techniques and tools used by malicious actors, security
professionals can develop more robust and resilient defensive measures, ensuring the protection of their
organizations' critical assets. As the threat landscape continues to evolve, the role of ethical hacking in
identifying and addressing these evasion techniques will only become more crucial in the ongoing battle
against cyber threats.
23
Course Certificate
24
Chapter Eight
SQL injection is a type of cyber attack that occurs when malicious SQL statements are inserted into
application queries to manipulate the database. This vulnerability arises when user input is not properly
sanitized or validated before being used in SQL queries. Ethical hackers often target SQL injection as it
can provide them with unauthorized access to sensitive data and even allow them to gain control of the
underlying system.
The process of identifying and exploiting SQL injection vulnerabilities typically involves several key
steps:
1. Reconnaissance: Ethical hackers begin by gathering information about the target application, such as
the underlying database technology, the structure of the SQL queries, and the types of data being
handled.
2. Input Validation Testing: Hackers systematically test various user input fields, such as login forms or
search bars, to identify points where SQL injection may be possible. This often involves inserting
malicious payloads and observing the application's response.
3. Enumeration: Once a vulnerability is identified, the hacker can attempt to extract information about
the database, such as table names, column names, and the types of data stored. This information can
then be used to craft more sophisticated attacks.
4. Exploitation: With the knowledge gained during the enumeration phase, the hacker can attempt to
execute arbitrary SQL commands, potentially leading to data theft, system compromise, or other
malicious actions.
Ethical hackers often utilize a variety of tools to assist in the SQL injection process, including:
Conclusion:
25
SQL injection remains a significant threat to web applications and databases, and ethical hackers play a
crucial role in identifying and addressing these vulnerabilities. By understanding the methodologies and
techniques used by malicious actors, organizations can implement robust security measures to protect
their systems and data from unauthorized access and exploitation. Ongoing education, regular security
assessments, and the adoption of secure coding practices are essential in the fight against SQL injection
and other cyber threats.
26
Course Certificate
27
Conclusion
28
References
1. https://www.linkedin.com/learning/ethical-hacking-introduction-to-ethical-hacking-22666825/locking-down-
the-organization?u=92695330
2. https://www.linkedin.com/learning/ethical-hacking-footprinting-and-reconnaissance-22773528/scouting-the-
target?u=92695330
3. https://www.linkedin.com/learning/ethical-hacking-enumeration-13945377/starting-your-testing-with-
enumeration?u=92695330
4. https://www.linkedin.com/learning/ethical-hacking-the-complete-malware-analysis-process/understanding-
what-malware-is-and-how-it-behaves?u=92695330
5. https://www.linkedin.com/learning/ethical-hacking-denial-of-service-2/understanding-and-defeating-denial-of-
service-attacks?u=92695330
6. https://www.linkedin.com/learning/ethical-hacking-scanning-networks-20213513/comparing-ping-
scans?autoSkip=true&resume=false&u=92695330
7. https://www.linkedin.com/learning/ethical-hacking-evading-ids-firewalls-and-honeypots/set-up-an-iptables-
firewall?autoSkip=true&resume=false&u=92695330
8. https://www.linkedin.com/learning/ethical-hacking-sql-injection/injecting-
mutillidae?autoSkip=true&resume=false&u=92695330
29