0% found this document useful (0 votes)
23 views15 pages

Seminar 1

Uploaded by

Dessie Tibebu
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
23 views15 pages

Seminar 1

Uploaded by

Dessie Tibebu
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 15

Debre Tabor University

Gafat Institution of Technology


Department of Information Technology
A
Seminar Report for 1st Round
On
ETHICAL HACKING AND PENETRATION TESTING
By: 4th year
Group 3 Students Section - 2

Name ID-NO
1. BAMLAK TIZAZU ---------------------------------------- 1034
2. BIFTU TINTI ----------------------------------------------- 0313
3. DESALEGN TIBEBU ------------------------------------- 1135
4. NEJAT ABDU ---------------------------------------------- 0730
5. YOHANNES AREGAY ----------------------------------- 1022

Submitted to – Dr. Daniel M.


Submission Date – May 13, 2025
Debre Tabor Ethiopia
Seminar Report

Table of Contents
List of Figures ................................................................................................................................................II
Abstract .........................................................................................................................................................III
1. Introduction ............................................................................................................................................... 1
1.1. Background of the Review ................................................................................................................. 1
1.2. Objectives of Ethical Hacking: ...........................................................................................................2
2. Ethical Hacking Penetration Testing Overview ........................................................................................ 2
2.1. Development History and Contributors ..............................................................................................2
2.2. Why is Ethical Hacking and Penetration Testing necessary? .............................................................3
3. Methodology ..............................................................................................................................................4
3.1. Phases of Ethical Hacking .................................................................................................................. 4
3.2. Hacking Tools .....................................................................................................................................7
4. Protocol Used ............................................................................................................................................ 7
5. Advantages or Disadvantages ....................................................................................................................8
5.1. Advantages ......................................................................................................................................... 8
5.2. Disadvantages .....................................................................................................................................8
6. Areas of Applications ................................................................................................................................ 9
Conclusion ...................................................................................................................................................10
Reference ..................................................................................................................................................... 11

ETHICAL HACKING AND PENETRATION TESTING I


Seminar Report

List of Figures
Figure 2.1: Need for Ethical Hackers ------------------------------------------------------- 4

Figure 3.2: Pash of Ethical hacking --------------------------------------------------------- 4

Figure 3.3: Ethical Hacking Tools ----------------------------------------------------------- 7

ETHICAL HACKING AND PENETRATION TESTING II


Seminar Report

Abstract
In today's digitally interconnected world, characterized by constantly evolving and sophisticated
cybersecurity threats, Ethical Hacking (EH) and Penetration Testing (PT) have become
indispensable proactive security measures. This report provides an overview of these critical
practices, detailing their development, methodologies, applications, and implications. Ethical
hacking involves authorized attempts to identify system vulnerabilities using attacker techniques,
while penetration testing is a specific, methodical subset focused on simulating attacks to gauge
security effectiveness. Both aim to strengthen an organization's defenses by finding weaknesses
before malicious actors can exploit them. The report outlines the historical development of these
fields, key contributors, and the necessity of EH and PT for preventing breaches, ensuring data
protection, and maintaining system integrity. It details the typical phases of an ethical hack—
Reconnaissance, Scanning, Gaining Access, Maintaining Access, and Clearing Tracks—and
mentions common tools and targeted protocols. Applications across various sectors, including
finance, healthcare, and government, are highlighted, alongside the advantages of improved
security and compliance versus potential risks if misused. Ultimately, the report concludes that
ethical hacking and penetration testing are essential components of a robust cyberSecurity
strategy, providing realistic risk assessments and enabling organizations to build resilience
against the dynamic cyber threat landscape.

ETHICAL HACKING AND PENETRATION TESTING III


Seminar Report

1. Introduction
1.1. Background of the Review
In today's digitally interconnected world, cybersecurity threats are constantly evolving and
becoming more sophisticated. Organizations face significant risks from malicious actors seeking
to exploit vulnerabilities in their systems for financial gain, espionage, or disruption. Ethical
Hacking and Penetration Testing have emerged as crucial proactive security measures to combat
these threats.

Ethical hacking and penetration testing are cybersecurity practices aimed at identifying and
mitigating vulnerabilities in systems, networks, and applications. Ethical hacking involves
authorized attempts to exploit system weaknesses, simulating the tactics of malicious hackers to
strengthen security. Penetration testing, a subset of ethical hacking, is a structured process to
assess the security of an organization’s infrastructure by attempting to breach it. These practices
are critical in today’s digital landscape, where cyber threats like data breaches and ransomware
are rampant. Ethical hacking ensures systems are resilient against unauthorized access,
protecting sensitive data and maintaining trust.

Ethical Hacking: refers to the authorized practice of probing computer systems,


networks, or applications to uncover security weaknesses. Ethical hackers, often called
white-hat hackers, use the same tools and techniques as malicious hackers but with one
critical difference: they have explicit permission from the system owner. Their goal is to
improve security by identifying vulnerabilities and reporting them, rather than exploiting
them for personal gain.
 Ethical hacking covers a broad range of activities, including:
 Vulnerability assessments (scanning for weaknesses in systems).
 Social engineering tests (e.g., phishing simulations to test employee
awareness).
 Penetration testing.
Penetration Testing (Pen Testing): This is a specific, methodical type of ethical hacking
focused on actively simulating an attack against a system, network, or application to
identify exploitable vulnerabilities. It's a goal-oriented assessment designed to measure

ETHICAL HACKING AND PENETRATION TESTING 1


Seminar Report

the effectiveness of existing security controls and determine the potential impact of a
successful attack.

Essentially, penetration testing is a subset of the broader field of ethical hacking. Both aim to
improve an organization's security posture by identifying and helping to remediate weaknesses
from an attacker's perspective. This report provides an overview of the development,
methodology, applications, and implications of these critical cybersecurity practices.

1.2. Objectives of Ethical Hacking:


To understand the concept of ethical hacking and its importance in cybersecurity.
To explore the different types of hackers and their roles.
To learn about the phases of ethical hacking.
To familiarize participants with popular tools used in ethical hacking.
To discuss legal and ethical considerations in the field.
Identify security weaknesses before malicious hackers do.
Help organizations strengthen their cybersecurity posture.
Ensure compliance with data protection regulations.
Educate employees and stakeholders about security best practices.

2. Ethical Hacking Penetration Testing Overview


Ethical Hacking and Penetration Testing are vital practices in cybersecurity aimed at identifying
and addressing vulnerabilities in systems, networks, and applications before they can be
exploited by malicious actors. While the terms are sometimes used interchangeably, they have
distinct focuses and methodologies. This overview explains what they are, how they differ, why
they matter, and provides practical examples along with key considerations.

2.1. Development History and Contributors


The concept of ethical hacking emerged in the 1960s when early computer enthusiasts, known as
"hackers," explored system capabilities without malicious intent. The term "ethical hacking"
gained traction in the 1990s as organizations recognized the need for proactive security measures.
The U.S. Air Force conducted one of the first formal penetration tests in the 1970s, evaluating
the security of Multics systems.

ETHICAL HACKING AND PENETRATION TESTING 2


Seminar Report

Key contributors include:


 Government Agencies: Particularly military and intelligence agencies (like the NSA,
GCHQ) were early pioneers in system security evaluation.
 Academic Researchers: Explored theoretical vulnerabilities and defense
mechanisms.
 The "Hacker" Community: Both "white hat" and reformed "grey/black hat"
individuals contributed tools, techniques, and exposed significant vulnerabilities,
driving the need for defensive measures.
 Security Professionals & Companies: Developed standardized methodologies (like
OSSTMM, PTES), tools (Metasploit, Nmap, Burp Suite), certifications (CEH, OSCP,
CISSP), and professional services, establishing ethical hacking as a recognized
industry.
 Standards Bodies: Organizations like OWASP (Open Web Application Security
Project) and NIST (National Institute of Standards and Technology) provide
frameworks and guidelines.
 Dan Farmer and Wietse Venema: Developed SATAN (Security Administrator Tool
for Analyzing Networks) in 1995, one of the first vulnerability scanners.
 Kevin Mitnick: A former black-hat hacker turned ethical hacker, whose exploits in
the 1980s and 1990s highlighted the need for ethical hacking.
 CERT/CC (Computer Emergency Response Team): Established standards for incident
response and security testing.

2.2. Why is Ethical Hacking and Penetration Testing necessary?


Ethical hacking and penetration are necessary because it allows the countering of attacks from
malicious hackers by anticipating methods they can use to break into systems:

To prevent hackers from gaining access to information breaches


To fight against terrorism and national security breaches
To build a system that avoids hackers from penetrating
To test if an organizations security settings are in fact secure

ETHICAL HACKING AND PENETRATION TESTING 3


Seminar Report

Figure 2.1: Need for Ethical Hackers

3. Methodology
3.1. Phases of Ethical Hacking
An ethical hacking methodology overview can be seen in figure 4.1. A similar setup could be
used by a hacker for his attacks. The ethical hacking methodology described is based on five
possible phases where interactions between the phases are possible, even required as hacking is
an iterative process; going back to an earlier phase is absolutely possible (and needed).

Figure 3.2: Phases of Ethical Hacking

ETHICAL HACKING AND PENETRATION TESTING 4


Seminar Report

 Phase 1: Reconnaissance/ Foot printing:


This is the first step of Hacking. It is also called as Foot printing and information gathering Phase.
This is the preparatory phase where we collect as much information as possible about the target.
We usually collect information about three groups,

Network
Host
People involved
There are two types of Foot printing:

● Active: In Active Reconnaissance, information is gained by directly interacting with the


computer system. The information thus gained is accurate and relevant. Due to direct
interaction, Active Reconnaissance is associated with high risk of getting detected, if
accessed without permission.
E.g.: - Using Nmap tool to scan the target
 Passive: In Passive Reconnaissance, the ethical hacker will not be connected to the
computer system directly. To gather essential information without interacting with the target
system, Passive Reconnaissance is used. This involves collecting information from social
media, public websites etc...
 Phase 2: Scanning:
Scanning is the second phase in the hacking methodology in which the hacker tries to make a
blue print of the target network. It is similar to a thief going through your neighborhood and
checking every door and window on each house to see which ones are open and which ones are
locked. The blue print includes the addresses of the target network which are live, the services
which are running on those systems and so on.

Scanning can be done in three ways:

Port Scanning
Port Scanning is the process of identifying open and available TCP/IP port on a system.
Scanning tools enable a hacker to learn about the services available on a given system.

Port Number are divided into three ranges:

 Well-Known Ports: 0-1023

ETHICAL HACKING AND PENETRATION TESTING 5


Seminar Report

 Registered Ports: 1024-49151


 Dynamic Ports: 491251-65535
Network Scanning
Network scanning is a procedure for identifying active host on the network, either to attack
them or as a network security assessment. Hosts are identified by their individual IP
addresses. Network-scanning tools attempt to identify all the live or responding hosts on the
network and their corresponding IP addresses.

Vulnerability Scanning

Vulnerability scanning is the procedure for identifying the vulnerabilities of computer


systems on a network. Generally, a vulnerability scanner first identifies the operating system
on a network, include service packs that may be installed. Then the scanner identifies
weakness or vulnerabilities in the operating system. After that hacker talk about the
weakness in system.

 Phase 3: Gaining Access


It can be gained at OS level, system level or even network level. From normal access hacker can
even proceed with privilege escalation. It often includes password cracking, buffer overflows,
DoS attack etc.

 Phase 4: Maintaining Access


Now the hacker is inside the system by some means by password guessing or exploiting some of
its vulnerabilities. This means that he is now in a position to upload some files and download
some of them. The next aim will be to make an easier path to get in when he comes the next time.
In the network scenario the hacker will do it by uploading some software’s like Trojan horses,
sniffers, key stroke loggers etc.

 Phase 5: Clearing Tracks


Now we come to the final step in the hacking. There is a saying that “everybody knows a good
hacker but nobody knows a great hacker”. This means that a good hacker can always clear tracks
or any record that they may be present in the network to prove that he was here. Whenever a
hacker downloads some file or installs some software, its log will be stored in the server logs. So,
in order to erase that hacker uses man tools. One such tool is windows resource kit’s auditpol.exe.

ETHICAL HACKING AND PENETRATION TESTING 6


Seminar Report

3.2. Hacking Tools

Figure 3.3: Ethical Hacking Tools

4. Protocol Used
Key protocols frequently targeted or analyzed include:

Network Layer:
o IP (Internet Protocol): For addressing and routing (e.g., IP spoofing).
o ICMP (Internet Control Message Protocol): Used for diagnostics (e.g., ping
sweeps, network mapping).
Transport Layer:
o TCP (Transmission Control Protocol): Connection-oriented communication (e.g.,
port scanning - SYN scans, session hijacking).
o UDP (User Datagram Protocol): Connectionless communication (e.g., UDP
scanning, DNS amplification attacks).
Application Layer:
o HTTP/HTTPS (Hypertext Transfer Protocol / Secure): Foundation of the web
(e.g., SQL injection, Cross-Site Scripting (XSS), manipulating
requests/responses).

ETHICAL HACKING AND PENETRATION TESTING 7


Seminar Report

o DNS (Domain Name System): Name resolution (e.g., DNS poisoning, zone
transfers).
o SMTP, POP3, IMAP (Email Protocols): (e.g., Email spoofing, relay attacks).
o FTP/SFTP/TFTP (File Transfer Protocols): (e.g., Anonymous access, credential
sniffing).
o SSH (Secure Shell): Secure remote access (e.g., Brute-force attacks, exploiting
weak configurations).
o SMB/CIFS (Server Message Block / Common Internet File System): Windows
file/printer sharing (e.g., Exploiting vulnerabilities like EternalBlue, null sessions).
o LDAP (Lightweight Directory Access Protocol): Directory services (e.g.,
Enumeration, injection attacks).
Wireless Protocols:
o WEP, WPA, WPA2, WPA3 (Wi-Fi Security): (e.g., Cracking keys, rogue access
points, packet sniffing).

Tools leveraging these protocols:

 Wireshark (network protocol analysis).


 Metasploit (exploit development).
 Burp Suite (web application testing).

5. Advantages or Disadvantages
5.1. Advantages
following are some situations where Hacking is Beneficial:

 To improve lost information, specifically in case if you lost your password.


 To implement penetration testing to fortify computer and network security.
 To put satisfactory preventative methods in place to prevent security breaches.
 To have a computer system that avoids malicious hackers from gaining access.

5.2. Disadvantages
If Hacking is done with the destructive intent, then it could be dangerous. It can affect:

 Enormous security fissure.

ETHICAL HACKING AND PENETRATION TESTING 8


Seminar Report

 Unauthorized system access on the private/secretive information.


 Privacy destruction.
 Fettering system operation.
 Denial of service attacks.
 Malicious attack on the system/network.

6. Areas of Applications
Ethical hacking and penetration testing are applied across various sectors to secure digital assets:

Finance: Securing online banking systems and transaction gateways.


Healthcare: Protecting patient data and IoT medical devices.
Government: Safeguarding critical infrastructure and classified data.
E-Commerce: Ensuring secure payment processing.
Education: Defending against ransomware attacks on academic networks.
Network Infrastructure: Testing routers, switches, firewalls, IDS/IPS systems, VPNs,
and overall network segmentation.

ETHICAL HACKING AND PENETRATION TESTING 9


Seminar Report

Conclusion
Ethical Hacking and Penetration Testing are indispensable components of a robust cybersecurity
strategy. They provide organizations with a realistic assessment of their security posture by
simulating the actions of malicious attackers in a controlled and authorized manner. By
proactively identifying and addressing vulnerabilities across networks, applications, cloud
environments, and even human factors (via social engineering tests), these practices help
organizations defend against real-world threats.

While penetration testing follows a structured methodology involving reconnaissance, scanning,


exploitation, and reporting, ethical hacking encompasses a broader set of skills and assessments.
Despite potential drawbacks like cost and the need for careful execution, the advantages –
improved security, risk reduction, compliance fulfillment, and protection of assets and reputation
– far outweigh the risks when performed professionally. In an era of escalating cyber threats,
ethical hacking and penetration testing are no longer optional luxuries but essential practices for
survival and resilience in the digital landscape.

Ethical Hacking and Penetration Testing are essential components of a robust cybersecurity
strategy. Ethical hacking provides a broad approach to identifying security weaknesses, while
penetration testing offers a targeted simulation of real-world attacks. Together, they help
organizations proactively secure their systems, comply with regulations, and protect against
evolving cyber threats. By understanding and implementing these practices, businesses can
safeguard their data, maintain customer trust, and stay resilient in an increasingly digital world.

ETHICAL HACKING AND PENETRATION TESTING 10


Seminar Report

Reference
 EC-Council. (2023). Certified Ethical Hacker (CEH) Certification. Retrieved from
https://www.eccouncil.org
 Mitnick, K., & Simon, W. L. (2002). The Art of Deception: Controlling the Human
Element of Security. Wiley.
 Farmer, D., & Venema, W. (1995). SATAN: Security Administrator Tool for Analyzing
Networks. Retrieved from http://www.porcupine.org/satan/
 Moore, H. D. (2003). Metasploit Framework. Retrieved from
https://www.metasploit.com
 Kali Linux. (2023). Kali Linux Documentation. Retrieved from
https://www.kali.org/docs/

ETHICAL HACKING AND PENETRATION TESTING 11

You might also like