SlideShare a Scribd company logo
Ethical hacking basics
ContentsContents
Introduction
Cybersecurity is the body of technologies, processes and practices
designed to protect networks, computers, programs and data from attack,
damage or unauthorized access.
What is Cybersecurity?
Part literature review
• Zenmap is the official Nmap Security Scanner GUI.
• It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.)
free and open source application which aims to make Nmap easy
for beginners to use while providing advanced features for
experienced Nmap users. Frequently used scans can be saved as
profiles to make them easy to run repeatedly.
• It helps in mapping network.
Zenmap
Part literature review…….Zenmap(continued)
Statement of the research problemZenmap(continued)
Objectives of the studyW3af
•w3af is a Web Application Attack and
Audit Framework.
•The project provides a vulnerability
scanner and exploitation tool for Web
applications.
•It provides information about security
vulnerabilities for use in penetration
testing engagements.
•The scanner offers a graphical user
interface and a command-line
interface.
Scope of the studyW3af (continued)
Sqlmap
SqlMap is an open source penetration testing tool that
automates the process of detecting and exploiting SQL
injection flaws. With this tool , you can take complete
control of database servers vulnerable web pages, including
database outside the invaded system.It has a powerful
detection engine employing the latest and most devastating
SQL for penetration testing techniques Injection, which
allows access to the database, the system files underlying
and execute commands on the operating system
Metasploit(msfconsole)
• Metasploit Framework, a tool for developing and
executing exploit code against a remote target machine.
• The Metasploit Project is well known for its anti-
forensic and evasion tools, some of which are built into the
Metasploit Framework.
• Due to it’s encoding technique even IPS ignores encoded
payload.
Metasploit Commands
• SEARCH [args]-used to search keyword.
• INFO [args] –used to give information about given
argument.
• SET [args] [value] –used to set value for given argument.
• USE [args] – used to use any exploit given in argument.
• EXPLOIT –used to attack after an attack has been prepared.
Metasploit (continued)
Metasploit(continued)
Metasploit(continued)
Metasploit(continued)
Burpsuite
• Burp Suite created by PortSwigger Web Security is
a Java based software platform of tools for
performing security testing of web applications. The suite of
products can be used to combine automated and manual
testing techniques and consists of a number of different
tools, such as a proxy server, a web spider, scanner, intruder,
repeater, sequencer, decoder, collaborator and extender.
Burpsuite(continued)
Burpsuite(continued)
Ethical hacking basics

More Related Content

PPTX
Metasploit
PPTX
Struts validation framework - Part1 [null Bangalore] [Dec 2013 meet]
PDF
[PDF] Penetration Testing: A Hands-On Introduction to Hacking
PDF
Ekwik technology
PDF
Oksana Safronova - Will you detect it or not? How to check if security team i...
PDF
Building your macOS Baseline Requirements MacadUK 2018
PPTX
Eliz seminar
Metasploit
Struts validation framework - Part1 [null Bangalore] [Dec 2013 meet]
[PDF] Penetration Testing: A Hands-On Introduction to Hacking
Ekwik technology
Oksana Safronova - Will you detect it or not? How to check if security team i...
Building your macOS Baseline Requirements MacadUK 2018
Eliz seminar

What's hot (7)

PDF
1 artem mygaiev - testing open-source software in embedded devices
PPTX
Demo of security tool nessus - Network vulnerablity scanner
PPT
Application
PPTX
fire walls
PDF
Analisis Estatico y de Comportamiento de un Binario Malicioso
PDF
How Many Linux Security Layers Are Enough?
1 artem mygaiev - testing open-source software in embedded devices
Demo of security tool nessus - Network vulnerablity scanner
Application
fire walls
Analisis Estatico y de Comportamiento de un Binario Malicioso
How Many Linux Security Layers Are Enough?

Similar to Ethical hacking basics (20)

PPTX
Cyber ppt
PPTX
Introduction to penetration testing
PPTX
Introduction To Ethical Hacking
PPTX
Phases of penetration testing
PPTX
Finalppt metasploit
PDF
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
PPTX
DC612 Day - Hands on Penetration Testing 101
PDF
Intrusion Techniques
PDF
Hack Attack! An Introduction to Penetration Testing
PDF
Common Tools Used in Penetration Testing.pptx (1).pdf
PPTX
Security Threats and Vulnerabilities-2.pptx
PDF
01_Metasploit - The Elixir of Network Security
PPT
Sembang2 Keselamatan It 2004
PPTX
Cyber warfare introduction
PPTX
Security concepts
PPTX
Information Security 201
PPTX
Metaploit
PDF
01 Metasploit kung fu introduction
PPTX
Web application vulnerability assessment
PDF
Cyber ppt
Introduction to penetration testing
Introduction To Ethical Hacking
Phases of penetration testing
Finalppt metasploit
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
DC612 Day - Hands on Penetration Testing 101
Intrusion Techniques
Hack Attack! An Introduction to Penetration Testing
Common Tools Used in Penetration Testing.pptx (1).pdf
Security Threats and Vulnerabilities-2.pptx
01_Metasploit - The Elixir of Network Security
Sembang2 Keselamatan It 2004
Cyber warfare introduction
Security concepts
Information Security 201
Metaploit
01 Metasploit kung fu introduction
Web application vulnerability assessment

Recently uploaded (20)

PPTX
Internet Safety for Seniors presentation
PPTX
Introduction to cybersecurity and digital nettiquette
PPT
isotopes_sddsadsaadasdasdasdasdsa1213.ppt
PDF
simpleintnettestmetiaerl for the simple testint
PPT
250152213-Excitation-SystemWERRT (1).ppt
PDF
Session 1 (Week 1)fghjmgfdsfgthyjkhfdsadfghjkhgfdsa
PDF
📍 LABUAN4D EXCLUSIVE SERVER STAR GAMING ASIA NO.1 TERPOPULER DI INDONESIA ! 🌟
PDF
The Evolution of Traditional to New Media .pdf
PPTX
artificial intelligence overview of it and more
PDF
SlidesGDGoCxRAIS about Google Dialogflow and NotebookLM.pdf
PPTX
Slides PPTX: World Game (s): Eco Economic Epochs.pptx
PDF
Slides PDF: The World Game (s) Eco Economic Epochs.pdf
PPTX
Mathew Digital SEO Checklist Guidlines 2025
PPTX
SAP Ariba Sourcing PPT for learning material
DOC
Rose毕业证学历认证,利物浦约翰摩尔斯大学毕业证国外本科毕业证
PDF
si manuel quezon at mga nagawa sa bansang pilipinas
PDF
The Ikigai Template _ Recalibrate How You Spend Your Time.pdf
PDF
Exploring VPS Hosting Trends for SMBs in 2025
PPTX
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
PDF
Uptota Investor Deck - Where Africa Meets Blockchain
Internet Safety for Seniors presentation
Introduction to cybersecurity and digital nettiquette
isotopes_sddsadsaadasdasdasdasdsa1213.ppt
simpleintnettestmetiaerl for the simple testint
250152213-Excitation-SystemWERRT (1).ppt
Session 1 (Week 1)fghjmgfdsfgthyjkhfdsadfghjkhgfdsa
📍 LABUAN4D EXCLUSIVE SERVER STAR GAMING ASIA NO.1 TERPOPULER DI INDONESIA ! 🌟
The Evolution of Traditional to New Media .pdf
artificial intelligence overview of it and more
SlidesGDGoCxRAIS about Google Dialogflow and NotebookLM.pdf
Slides PPTX: World Game (s): Eco Economic Epochs.pptx
Slides PDF: The World Game (s) Eco Economic Epochs.pdf
Mathew Digital SEO Checklist Guidlines 2025
SAP Ariba Sourcing PPT for learning material
Rose毕业证学历认证,利物浦约翰摩尔斯大学毕业证国外本科毕业证
si manuel quezon at mga nagawa sa bansang pilipinas
The Ikigai Template _ Recalibrate How You Spend Your Time.pdf
Exploring VPS Hosting Trends for SMBs in 2025
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
Uptota Investor Deck - Where Africa Meets Blockchain

Ethical hacking basics

  • 3. Introduction Cybersecurity is the body of technologies, processes and practices designed to protect networks, computers, programs and data from attack, damage or unauthorized access. What is Cybersecurity?
  • 4. Part literature review • Zenmap is the official Nmap Security Scanner GUI. • It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users. Frequently used scans can be saved as profiles to make them easy to run repeatedly. • It helps in mapping network. Zenmap
  • 6. Statement of the research problemZenmap(continued)
  • 7. Objectives of the studyW3af •w3af is a Web Application Attack and Audit Framework. •The project provides a vulnerability scanner and exploitation tool for Web applications. •It provides information about security vulnerabilities for use in penetration testing engagements. •The scanner offers a graphical user interface and a command-line interface.
  • 8. Scope of the studyW3af (continued)
  • 9. Sqlmap SqlMap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws. With this tool , you can take complete control of database servers vulnerable web pages, including database outside the invaded system.It has a powerful detection engine employing the latest and most devastating SQL for penetration testing techniques Injection, which allows access to the database, the system files underlying and execute commands on the operating system
  • 10. Metasploit(msfconsole) • Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. • The Metasploit Project is well known for its anti- forensic and evasion tools, some of which are built into the Metasploit Framework. • Due to it’s encoding technique even IPS ignores encoded payload.
  • 11. Metasploit Commands • SEARCH [args]-used to search keyword. • INFO [args] –used to give information about given argument. • SET [args] [value] –used to set value for given argument. • USE [args] – used to use any exploit given in argument. • EXPLOIT –used to attack after an attack has been prepared.
  • 16. Burpsuite • Burp Suite created by PortSwigger Web Security is a Java based software platform of tools for performing security testing of web applications. The suite of products can be used to combine automated and manual testing techniques and consists of a number of different tools, such as a proxy server, a web spider, scanner, intruder, repeater, sequencer, decoder, collaborator and extender.