Talent Pioneers

Wednesday 15 March 2017

Basic Networking topics




Footprinting: Footprinting is the most convenient way to gather the system information or data. It helps to give the information about all the system regarding remote accessibility, port activity etc. It helps the intruder to take the complete control over the system. It not only helps the intruder but also to the security provider, it gives information of the loopholes in the system.
Google Hacking: Google Hacking is one of the computer hacking technique which involves with Google search engine and Google applications to find out the configuration and security codes. That configuration gives intruder a chance to employ a scanner, which scans massive amount of information of system.
Scanning: Scanning is nothing but looking all over in order to detect some part. In networking scanning is a process to identify the active host, even it might not be serious threat host scanning takes plays in security basis. Scanner will consider ports, active host, network and many. It helps for monitoring and analysis of a system.
Enumeration: Enumeration is a computing activity which retrieves the services of networked computers. It is used to identify the host or devices in network. It usually runs with the protocol ICMP and SNMP to gather information. For the services it also scans the port and remote hosts, to know the functionality performed by the host. Some scanners also perform the enumeration operation.
System Hacking: It is a process to manipulate the normal behavior of a system by some technical effort. Basically hacking takes place with a skilled programmer which changes the behavior of the system, sometimes total control of the system.
Trojan: Trojan is a malicious software which attracts the user with routine, interesting, appears useful to install. Trojan generally spread by social engineering or by download.
Back Doors: Backdoor is mostly used in security purpose while unauthorized user get access to a computer remotely.
Virus: Virus is a programming code which is a self-replicate, which induce into the another program and effects the executable code. Virus may attack from the email, by downloads or by CD drives. Some viruses show their effect immediately to the system where some goes when had made initiate to move on.
Worms: Worm is also a self-replicating malicious code and penetrates into the operating system. It makes harmful to the system functionality. Worms basically effects through an existed file were virus don’t. Many worms are created just spread over the system not to change over the system credibility.
Sniffers: Sniffers is a program or a device which is used to monitor the data traveling of a system. Sniffers can be used for the functionality management of a legitimate network and also for the stealing of the information. It is very difficult to detect the unauthorized sniffers they are extremely dangerous. Hackers use sniffer as a weapon in this account.
Social Engineering: It is a non-technical method used by the intruders where heavy human interaction takes place. By breaking normal security procedure this is a trick usually plays by the intruder.
Denial of Service: In networking denial of service is to make unavailable to user/users. It is happened due to source attack with thousands of IP addresses. This attack is to make the service suspend for temporarily. DOS attack will be mostly effected highly used websites, banks etc.
Session Hijacking: The Session Hijacking attack consists of the exploitation of the web session control mechanism, which is normally managed for a session token. Because http communication uses many different TCP connections, the web server needs a method to recognize every user’s connections. The most useful method depends on a token that the Web Server sends to the client browser after a successful client authentication. The Session Hijacking attack compromises the session token by stealing or predicting a valid session token to gain unauthorized access to the Web Server.
Hacking Web Servers: A web server is program that stores files and makes them accessible via network or internet. A web server requires both hardware and software. Attackers usually target to exploits in the software and gains the authorization and enters into the server.
Password Cracking: Password cracking is the process of recovering data that have been stored in a computer system. By repeating this process, the cryptographic hash can be found by the attacker. There are different techniques for password cracking which is called as password cracking techniques like phishing, brute force attack etc.
SQL Injection: SQL injection is a code injection technique, which involves some malicious SQL statements for execution to attack data-driven applications, in which malicious SQL statements are inserted into an entry field for execution. SQL injection must exploit a security vulnerability in an application's software.
Vulnerability:
In computer security, a vulnerability is a weakness which allows an attacker to reduce a system's information assurance. Vulnerability is the intersection of three elements: a system susceptibility or flaw, attacker access to the flaw, and attacker capability to exploit the flaw.
Web Application Vulnerabilities: The loopholes obtained in the web applications is nothing but called as Web Application Vulnerabilities. The vulnerability which is not patched by the user or organization, by taking that advantage attacker can change the code in the web application. Sometimes new vulnerabilities can be created by the attacker and attacks the organization.
Phishing: Phishing is an attempt made by the intruder to acquire sensitive data from the user. Basically it goes through communication sites(mails) which helps for an intruder to attract user by interaction. Once user get attracted with the phishing mails he used to accept the malware unknowingly which spread into the system and also breaks credentials of the user authentication.

Hacking E-mail Accounts: It is an illegal way to manipulate the account, Accounts will be hack on by stealing the password. Emails get hack with weak passwords, by key logger activity, social engineering.



0 on: "Basic Networking topics"