Jitendar's Assignment
Jitendar's Assignment
Report on
Pedagogy Intervention 1
Real Time Exposure (Certification Course)
Course Name
Title: Ethically Hack The Planet Part - 1
By: Udemy
Objectives:
Ethically Hack the Planet" is a course that trains the learner in the
practice of ethical hacking and cybersecurity. Its major objectives are:
1. Setup:
Running an ethical hacking environment requires a few foundations of
execution. Initially you got have a top edge performing unit or laptop
which empowers you to deliver many VMs. The os recommended for this
hacking tool is Kali Linux as it comes with plenty of hacking tools ready
to use. By using the virtualization software like VirtualBox or VMware
you can make isolated environments where you can test and learn in
peace. Legally and safely training on vulnerable, e.g. Metasploit able
systems is a significant part of what we do. You should at least have a
wire secured network, probably some VPN to protect your assets.
Learning Nmap, Wireshark and Burp Suite will enable you to better
scan, monitor, test etc. Last but not least test all systems with
permission, follow ethical hacking guidelines to keep aside possible legal
problems and make the learning process more decent.
Phishing
Denial of
Malware
Services
Cyber Threats
Insider
Ransomware
Threats
Data
Breaches
▪ Browser Security
Browser security is crucial for protecting users from online threats
such as malware, phishing, and data breaches. Modern web
browsers implement various security features, including built-in pop-
up blockers, anti-phishing mechanisms, sandboxing, and encryption
protocols like HTTPS to secure data transmission. Regular updates
are essential, as they patch vulnerabilities that cybercriminals might
exploit. Additionally, users should practice safe browsing habits, such
as avoiding suspicious links and using strong, unique passwords.
Privacy settings and extensions, such as ad blockers or tracker
blockers, further enhance security, providing a safer online
experience by limiting exposure to potentially harmful content and
safeguarding personal information.
▪ Location Security
Location security encompasses practices and technologies designed
to protect physical premises from unauthorized access and threats.
This includes access control systems, surveillance cameras, and
alarm systems to monitor activities and secure sensitive areas.
Additionally, it involves assessing geographic vulnerabilities and
nearby criminal activity. Effective location security combines these
physical measures with technology, employee training, and
emergency response plans to safeguard assets and mitigate potential
risks associated with the location.
▪ Password Security
Alice and Bob are inside the prison. Eve is the warden who oversees all
the communication between Alice and Bob. Now, Alice and Bob are
planning to escape the prison, and to pursue the plan, they have to
communicate in a way where Eve does not get any suspicions. Using
cryptography and digital watermarking in this situation only protects the
content of the information, however, Eve will realize about their secret
communication. Steganography is the only option for Alice and Bob to
communicate without creating any suspicion. The escape plan is hidden
inside a normal-looking image and communicated between Alice and
Bob. Eve can see only the normal-looking cover image. Picture explains
the overall workflow of the steganography and steganalysis from Alice,
Bob, and Eve’s perspectives. Alice and Bob are inside the prison. Eve is
the warden who oversees all the communication between Alice and Bob.
Now, Alice and Bob are planning to escape the prison, and to pursue the
plan, they have to communicate in a way where Eve does not get any
suspicions. Using cryptography and digital watermarking in this situation
only protects the content of the information, however, Eve will realize
about their secret communication. Steganography is the only option for
Alice and Bob to communicate without creating any suspicion. The
escape plan is hidden inside a normal-looking image and communicated
between Alice and Bob. Eve can see only the normal-looking cover
image.Picture explains the overall workflow of the steganography and
steganalysis from Alice, Bob, and Eve’s perspectives.
7. Phishing Attacks:
Phishing is a form of social engineering and a scam where attackers
deceive people into revealing sensitive information or
installing malware such as viruses, worms, adware, or ransomware.
Phishing attacks have become increasingly sophisticated and often
transparently mirror the site being
targeted, allowing the attacker to
observe everything while the victim
navigates the site, and transverses
any additional security boundaries with
the victim. As of 2020, it is the most
common type of cybercrime, with
the FBI's Internet Crime Complaint Centre reporting more incidents of
phishing than any other type of cybercrime.
Phishing attacks, often delivered via email spam, attempt to trick
individuals into giving away sensitive information or login credentials.
Most attacks are "bulk attacks" that are not targeted and are instead sent
in bulk to a wide audience. The goal of the attacker can vary, with
common targets including financial institutions, email and cloud
productivity providers, and streaming services. The stolen information or
access may be used to steal money, install malware, or spear phish
others within the target organization. Compromised streaming service
accounts may also be sold on darknet markets.
10. HTTP:
HTTP, or Hypertext Transfer Protocol, is the foundational protocol used
for transmitting hypertext documents on the World Wide Web. It defines
how messages are formatted and transmitted between clients, like web
browsers, and servers. When a user enters a URL or clicks a link, the
browser sends an HTTP request to the server, which responds with the
requested content, such as HTML pages, images, or files. HTTP
operates over TCP/IP, typically using port 80. While HTTP facilitates the
transfer of information, its unencrypted nature makes it vulnerable to
eavesdropping, leading to the adoption of HTTPS, which secures data
through encryption.
Learning Outcomes: