Difference Between Hacking And Ethical Hacking Ppt Presentation

Presentation (PDF Available). Difference between Hacker & Cracker. The paper also looks at ways in which future research could be looked into to help keep ethical hacking, ethical. Download Presentation ETHICAL HACKING An Image/Link below is provided (as is) to download presentation. Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other.

Centennial mini series episode 1 youtube. What is Hacking Computer Hacking refers to breaking into someone’s system for personal or commercial gains. Hackers also called Pirates, use various tools to cause damage to information and assets. What is Ethical Hacking Ethical Hacking refers to the methodology adopted to find loopholes in Information systems. Same tools are used by both hackers and Ethical Hackers. The only difference is that hackers use tools to steal or destroy information whereas Ethical Hackers use same tools to safeguard systems from “hackers with malicious intent”.Ethical Hacking is legal and hacking is done with permission from the client.

Types of Hackers Blackhat Hackers People who break into systems with malicious intent are also called Pirates. They can be further classified into following categories. Pirates who do Piracy through Telephone Network. People who use software patches to remove security of original software.

These Pirates attack electronic cards like ATM or credit cards to obtain user information. Script Kiddies.

Young Pirates use a software program to sabotage computer systems just for fun. White Hat Hackers People who use hacking tools to prevent information systems and assets from bad-intent of hacking.

They are also called Ethical hackers Grey Hat Hackers This category of hackers falls in between good and bad hackers. For example, certain white Hat hackers at some time back were Black Hat Hackers and vice-versa Categories of Hacking 1) Windows Hacking 2) Database Hacking 3) Web Hacking 4) Network Hacking Windows Hacking Hackers can attack windows in many ways. Most common of them are: 1) Corrupt the Windows Registry. Download video naruto kecil episode 60 english.

2) Hack the Administrator user account. 3) Change the appearance of the desktop. So it is advisable to take backup of your windows registry from time to time. Steps are: Go to Run tab Type Regedit press Enter and a new screen showing registry configuration will appear. Now go to File and select export option to save file where you want.

In case, user account “Admin” is hacked, you can use following software tools to recover your admin password. 1) ERD Commander 2) Dream Pack PL 3) Admin Hack One can download this software for respective windows versions and make bootable CD to recover the admin password. To protect administrator password from being hacked, one should deploy strict security policies in operating systems. In windows operating systems, Go to Control Panel Look for administrative tools then Security Policy and disallow any password changes.

Other methods of Hacking • Phishing. It is a technique used by hackers to hack passwords of emails or e-commerce websites. People usually fall prey to phishing emails they get in their inbox. The emails appear to be legitimate and trustworthy and fall prey to them.