1~Introduction to Ethical Hacking

Information Security is a set of practices intended to keep data secure from unauthorized access or alterations, both when it's being stored and when it's being transmitted from one machine or physical location to another.

-------------------------------------------------------------------------------------------------------------



--------------------------------------------------------------------------------------------------------------



-------------------------------------------------------------------------------------------------------------

Cyber kill chain pretty much refers to the same thing - the steps the attacker adopts to infiltrate your system and exfiltrate data.

  

 

 

 

 

 

 


--------------------------------------------------------------------------------


What is TTPs?

 

 

 

 -------------------------------------------------------------------------------------------------------------

 

What is Hacking?

 

 

 

-------------------------------------------------------------------------------------------------------------


-------------------------------------------------------------------------------------------------------------


2~FootPrinting and Reconnaissance 

What is Footprinting?

 

It is a process of collecting information about a target network and its environment. It is the first step of any attack.

 

 


---------------------------------------------------------------------------------------------------------------------------------------------------------------------

 

Information obtained by Footprinting

 

 

 

 

 

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------


Objectives

 


---------------------------------------------------------------------------------------------------------------------------------------------------------------------

 

Methodology

 

 

E.x- Google, yahoo, bing, duckduckgo


---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------


Google hacking refers to collecting information using google dorks (keywords) by constructing search queries that result in finding sensitive information. details collected include compromised passwords, default credentials, competitor information, information related to a particular topic, etc.

 

 


---------------------------------------------------------------------------------------------------------------------------------------------------------------------



 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------


 

 contact info, photo, dob, email-id, address location, family, friends circle.

 

userRecon-tool

sherlock

theHarvester:  theHarvester  -d microsoft.com -l 200 -b linkedin



---------------------------------------------------------------------------------------------------------------------------------------------------------------------


Website Footprinting refers to monitoring and analyzing the target organization's website for information.

 

Domains, sub-domain, hosting-server, IP-add,

Waybackmachine

Website.informer.com

Whois

Httrack (website mirroring)-website cloning

cewl



---------------------------------------------------------------------------------------------------------------------------------------------------------------------


Find the range of IP addresses using the ARIN whois database search tool.

You can find the range of IP addresses and the subnet mask used by the target organization from the Regional Internet Registry (RIR).



---------------------------------------------------------------------------------------------------------------------------------------------------------------------


 DNS is a naming system for computers that converts human-readable domain names into computer-readable IP addresses and vice versa.

Info about DNS Server, DNS record & types of servers used by the target organization.

 

Dig

nslookup



---------------------------------------------------------------------------------------------------------------------------------------------------------------------


Whois databases and the servers are operated by RIR - Regional Internet Registries. These databases contain the personal information of Domain Owners. Whois is a Query response protocol used for querying Whois databases and its protocol is documented in RFC 3912. Whois utility interrogates the Internet domain name administration system and returns the domain ownership, address, location, phone numbers, and other details about a specified domain name.

 

 *whois lookup

  *ip neighbors checking

   *wayback machine



---------------------------------------------------------------------------------------------------------------------------------------------------------------------

 


-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 

 

 

Eavesdropping:

 

Shoulder Surfing:

 

Dumpster Diving:

 

 

Impersonation:

 


-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 

 

Footprinting Tools

 


---------------------------------------------------------------------------------------------------------------------------------------------------------------------

 

Footprinting countermeasures:

 

 

 



3~Scanning Network

What is Scanning?

 

 

-------------------------------------------------------------------------------------------------------------

 

Objectives of Network Scanning:

 

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------



TCP Communication Flags:

 


---------------------------------------------------------------------------------------------------------------------------------------------------------------------


Network Scanning:


The purpose of each scanning process is given below:

 

 

 

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------


Scanning Methodologies:



Check for Live Systems: Ping scan checks for the live system by sending ICMP echo request packets. If a system is alive, the system responds with an ICMP echo reply packet containing details of TTL, packet size, etc.

 

Check for Open Ports: Port scanning helps us to find out open ports, services running on them, their versions, etc. Nmap is a powerful tool used mainly for this purpose.



 

Checking for Live Systems - ICMP Scanning

 

 

 

Ping Sweep Tools

 

 

 

 

 

 

 

 

 

Nmap command: nmap -sT -v -p- <TargetIP>

 

 

 

 

 

Nmap command: nmap -sS -v <TargetIp>

 

 

 

 

 

 Note: Inverse TCP flag scanning is known as FIN, URG, PSH scanning based on the flag set in the probe packet. It is known as null scanning if there is no flag set.

 

-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 

Xmas Scan:

 


 

nmap -sX <target IP> (Xmas scan)

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

ACK Flag Probe Scanning (-sA)

 

 --------------------------------------------------------------------------------------------------------------------------------------------------------------------

 

IDLE/IPID Header Scan (-sI)

 

 

 

  --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

 

 

 

 

You also can specify which UDP port:

 

 --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

 

 --------------------------------------------------------------------------------------------------------------------------------------------------------------------

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

Countermeasures:

 


4~Enumeration

What is Enumeration?



-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 


-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 

Techniques for Enumeration

 

 

-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 


Services and Ports to Enumerate

 --------------------------------------------------------------------------------------------------------------------------------------------------------------------

NetBIOS Enumeration (Network Basic Input Output System)

 

 

 

NetBIOS provides three distinct services:

 

               Commands and tools used:

 

 

 


---------------------------------------------------------------------------------------------------------------------------------------------------------------------

SNMP (Simple Network Management Protocol) Enumeration

 

      snmpcheck -t 192.168.186.139

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

 

NFS (Network File System) Enumeration

 

 

nmap -sV --script nfs* 192.168.186.135

 

rpcinfo 192.168.186.135

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------


DNS (Domain Name System) Enumeration

 

DNS enumeration is the process of locating all the DNS servers and their corresponding records for an organization. DNS enumeration will yield usernames, computer names, and IP addresses of potential target systems. The list of DNS record provides an overview of types of resource records (database records) stored in the zone files of the Domain Name System (DNS). The DNS implements a distributed, hierarchical, and redundant database for information associated with Internet domain names and addresses.

DNS Zone Transfer is used to replicate DNS data across a number of DNS servers or to back up DNS files. A user or server will perform a specific zone transfer request from a ―name server. If the name server allows zone transfers by an anonymous user to occur, all the DNS names and IP addresses hosted by the name server will be returned in human-readable ASCII text.

 

Tools: nslookup, maltego, dnenum,dnsrecon


---------------------------------------------------------------------------------------------------------------------------------------------------------------------

SMTP Enumeration

 

                     Tool: NestScanTools Pro

  

nmap --script smtp-* -p 25 192.168.186.135

nc -nvv 192.168.186.135 25


smtp-user-enum -M VRFY -U users.txt -t 192.168.186.135


msf6 auxiliary(scanner/smtp/smtp_version) > run


msf6 auxiliary(scanner/smtp/smtp_enum) > run


---------------------------------------------------------------------------------------------------------------------------------------------------------------------


 LDAP Enumeration

 


Tools: * Jxplorer -  http://www.jxplorer.org/

LDAP Admin Tool - http://www.ldapsoft.com

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------


NTP Enumeration

 

----------------------------------------------------------------------------------------------------------------------

5~Vulnerability Analysis

Vulnerability Research:

It is the process of analyzing protocols, services, and configurations to discover the vulnerabilities and design flaws that will expose an OS and its applications to exploitation, attack, or misuse. 


Why?

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

Vulnerability Scoring System and Databases

 


 --------------------------------------------------------------------------------------------------------------------------------------------------------------------

Vulnerability-Management Life Cycle

 


-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 

Vulnerability Classification

 

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

Types of Vulnerability Assessment

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

Security experts and vulnerability scanners classify vulnerabilities by:

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

Vulnerability scanners are capable of identifying the following information:

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

Tools

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

Resources for Vulnerability Research

The following are some of the online websites used to perform vulnerability research:


6~System Hacking

Goals:

 


-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 

Gaining Access

 

The goal here is to collect enough information to gain access to the target.

 

Password Cracking

 

-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 

Types of Password Attacks

 

Non-Electronic Attacks: The Attacker need not possess technical knowledge to crack passwords, hence known as a non-technical attack

 

 

Active Online Attacks: The Attacker performs password cracking by directly communicating with the victims machine

 

 

 

 


-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 

Password Cracking Tools

 

 

 

 

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

Privilege Escalation

 

 

 

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

Executing Applications

 


-------------------------------------------------------------------------------------------------------------

Hiding Files

 

 

 

 

Types of Rootkits

 

 

 

 

 

 

  

 

  

 


---------------------------------------------------------------------------------------------------------------------------------------------------------------------


Covering Tracks

 


 

Manually Clearing Event Logs

 

 




 7~Malware & Threats 


Examples of Malware:



---------------------------------------------------------------------------------------------------------------------------------------------------------------------
 

What is a Trojan?

Trojans are malicious files that are used by the attacker to create a backdoor without the knowledge of the user. It usually deletes or replaces operating system critical files, steals data, sends notifications to a remote attacker, and remotely controls the target. Trojans usually hide behind a genuine code or program or file to avoid getting noted by the user. Behind the original program, it establishes a backdoor connection with the remote attacker. It has 3 parts


When victims try to download an infected file, the dropper installs the malicious code first and then the genuine program.

 There are various types of Trojans:

-------------------------------------------------------------------------------------------------------------

What is a Virus?

 



Virus Characteristics:


 

Different types of Viruses:

 

Boot sector virus: Replaces itself with the boot sector moving the boot sector into another location on the hard disk.

 

File overwriting or cavity Virus: Replaces the content of files with some other content leaving the file unusable.

 

Crypter: Encrypts the contents of the file which causes the file unusable for the user.

 

Polymorphic virus: The virus code mutates itself by keeping the algorithm intact.

 

Tunnelling Virus: These viruses trace the steps of interceptor programs that monitor operating system requests so that they get into the BIOS and DOS to install themselves. To perform this activity they even tunnel under anti-virus software programs.

 

Metamorphic virus: They rewrite themselves every time, reprogram themselves into a completely different code, and back to normal and vice versa.

 

Macro Virus: Infects Microsoft products like WORD and EXCEL. They are usually written in the macro language visual basic language or VBA.

 

Cluster Virus: Modifies the directory entries so it always directs the user to the virus code instead of the actual program.

 

Stealth/ tunneling virus: They intercept the anti-virus call to the operating system and give back the uninfected version of the files requested thereby evading the anti-virus.

 

Extension Virus: Hides the extension of the virus files, deceiving the unsuspecting user to download the files.

 

Metamorphic Virus: As with a polymorphic virus, a metamorphic virus mutates with every infection. The difference is that a metamorphic virus rewrites itself completely at each iteration, increasing the difficulty of detection. Metamorphic viruses may change their behavior as well as their appearance.

 

Add-on Virus: Add-on viruses append their code to the host code without making any changes to the latter or relocating the host code to insert their own code at the beginning.

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

 

Ransomware

 


-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 

Spyware

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

Computer Worms

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

Malware Detection

 

How to Detect Trojans

 

8~Sniffing

What is Sniffing?

Sniffing is a process of monitoring and capturing all data packets passing through a given network. Sniffers are used by network/system administrators to monitor and troubleshoot network traffic. Attackers use sniffers to capture data packets containing sensitive information such as passwords, account information, etc. Sniffers can be hardware or software installed in the system. By placing a packet sniffer on a network in promiscuous mode, a malicious intruder can capture and analyze all of the network traffic.

---------------------------------------------------------------------------------------------------------------------------------------------------------------------
        Types of Sniffing:

Passive Sniffing:



Active Sniffing:

 
---------------------------------------------------------------------------------------------------------------------------------------------------------------------

Protocol Vulnerable to Sniffing

 


---------------------------------------------------------------------------------------------------------------------------------------------------------------------

MAC Attacks

 

MAC Address/CAM Table

 

What Happens When CAM Table Is Full?

 

 

MAC Flooding

 


-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 

DHCP Attacks

 

How DHCP Works

 

 


DHCP Starvation Attack

 

DHCP Starvation Attack Tools

 

 

dhcpstarv -i eth0


-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 

ARP Poisoning

 

What Is Address Resolution Protocol (ARP)?

 

 

ARP Spoofing Attack

 

 

Threats of ARP Poisoning

 --------------------------------------------------------------------------------------------------------------------------------------------------------------------

Spoofing Attack

 

MAC Spoofing/Duplicating

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

DNS Poisoning

 

DNS Poisoning Techniques

 

9~Social Engineering 

What is Social Engineering?

 

-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 

Phases in a Social Engineering Attack

 

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

Types of Social Engineering

 





-------------------------------------------------------------------------------------------------------------------------------------------------------------------

10~Denial-Of-Service 

What is a Denial-of-Service Attack?

---------------------------------------------------------------------------------------------------------------------------------------------------------------------
   What is a Distributed Denial of Service Attack?

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

      Basic Categories of DoS/DDoS Attack Vectors

---------------------------------------------------------------------------------------------------------------------------------------------------------------------
      DoS/DDoS Attack Techniques

 --------------------------------------------------------------------------------------------------------------------------------------------------------------------
  

SYN Attack

 


-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 

ICMP Flood Attack

 

 

-------------------------------------------------------------------------------------------------------------------------------------------------------------------- 

Botnet

 

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

Tools

11~Session Hijacking

What is Session Hijacking?

---------------------------------------------------------------------------------------------------------------------------------------------------------------------
      Session Hijacking Process



Some of the techniques used to steal session IDs:


---------------------------------------------------------------------------------------------------------------------------------------------------------------------
        Types of Session Hijacking (?)

---------------------------------------------------------------------------------------------------------------------------------------------------------------------
        Session Hijacking in OSI Model




 --------------------------------------------------------------------------------------------------------------------------------------------------------------------


Session Hijacking Tools

 

Zaproxy

 

Burp Suite

 

JHijack

 

Session Hijacking Tools for Mobile: DroidSheep and DroidSniff

DroidSheep:

 

        DroidSniff:

12~Evading IDS, Firewall, and Honeypot

Intrusion Prevention System (IPS) - ACTIVE monitoring of activity looking for anomalies and alerting/notifiying AND taking action when they are found.

Intrusion Detection System (IDS) - PASSIVE monitoring of activity looking for anomalies and alerting/notifying when they are found.

--------------------------------------------------------------------------------------------------------------------------------------------------------------------

         Deployment Types - HIDS & NIDS & WIDS:

--------------------------------------------------------------------------------------------------------------------------------------------------------------

-------------------------------------------------------------------------------------------------------------------------------------------------------------

 Types of IDS Alerts

------------------------------------------------------------------------------------------------------------------------------------------------------
        Firewalls types:

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

----------------------------------------------------------------------------------------------------------------------------------------------------------------
                Tools for Evasion

----------------------------------------------------------------------------------------------------------------------------------------------------------------
            SNORT - Tool

SNORT is an open-source network intrusion detection system (NIDS). Snort is a packet sniffer that monitors network traffic in real-time, scrutinizing each packet closely to detect a dangerous payload or suspicious anomalies.

---------------------------------------------------------------------------------------------------------------------------------------------------------------------
        SNORT Rules

SNORT has a rules engine that allows for the customization of monitoring and detection capabilities.


13~Hacking Web Servers

--------------------------------------------------------------------------------------------------------------------------------------------------------------
Why Web Servers Are Compromised?

-----------------------------------------------------------------------------------------------------------------------------------------------------------
Impact of Webserver Attacks

---------------------------------------------------------------------------------------------------------------------------------------------------------
Open Source Webserver Architecture

--------------------------------------------------------------------------------------------------------------------------------------------------------
IIS Web Server Architecture

---------------------------------------------------------------------------------------------------------------------------------------------------------
Webserver Attacks
-----------------------------------------------------------------------------------------------------------------------------------------------------
DoS/DDoS Attacks

-------------------------------------------------------------------------------------------------------------------------------------------------------
DNS Server Hijacking

-----------------------------------------------------------------------------------------------------------------------------------------------------
Directory Traversal Attacks

---------------------------------------------------------------------------------------------------------------------------------------------------
Man-in-the-Middle/Sniffing Attack

------------------------------------------------------------------------------------------------------------------------------------------------------
Phishing Attacks

------------------------------------------------------------------------------------------------------------------------------------------------------
Website Defacement

------------------------------------------------------------------------------------------------------------------------------------------------------
Web Server Misconfiguration

-----------------------------------------------------------------------------------------------------------------------------------------------------
Web Cache Poisoning Attack

-----------------------------------------------------------------------------------------------------------------------------------------------------
SSH Bruteforce Attack

 SSH: TCP port 22
----------------------------------------------------------------------------------------------------------------------------------------------------
Webserver Password Cracking Techniques

 Passwords can be cracked by using the following techniques:




Dictionary attack + brute force attack

--------------------------------------------------------------------------------------------------------------------------------------------
Web Application Attacks

 ----------------------------------------------------------------------------------------------------------------------------------------------------
Webserver Attack Methodology

------------------------------------------------------------------------------------------------------------------------------------------------
Enumerating Webserver Information Using Nmap



----------------------------------------------------------------------------------------------------------------------------------------------------------
Tools:

14~Hacking Web Applications

Introduction to Web Applications

--------------------------------------------------------------------------------------------------------------------------------------------------------
Web Application Threats

-------------------------------------------------------------------------------------------------------------------------------------------------------
Footprint Web Infrastructure

--------------------------------------------------------------------------------------------------------------------------------------------------------
Server Discovery

------------------------------------------------------------------------------------------------------------------------------------------------------
Server Identification/Banner Grabbing

---------------------------------------------------------------------------------------------------------------------------------------------------
Hidden Content Discovery

----------------------------------------------------------------------------------------------------------------------------------------------------------
Attack Web Servers

 
-------------------------------------------------------------------------------------------------------------------------------------------------------
Password Attacks: Password Guessing

15~SQL Injection

What is SQL Injection?


-------------------------------------------------------------------------------------------------------------------------------------------------------------------

Types of SQL Injection

 

 

-----------------------------------------------------------------------------------------------------------------------------------------------------------


SQL Injection Methodology



16~Hacking Wireless Network

Wireless Terminologies

-----------------------------------------------------------------------------------------------------------------------------------------------------
Wireless Network

--------------------------------------------------------------------------------------------------------------------------------------------------------
Service Set Identifier (SSID)

------------------------------------------------------------------------------------------------------------------------------------------------------
Types of Wireless Encryption

------------------------------------------------------------------------------------------------------------------------------------------------------
Aircrack-ng Suite (Tool)


---------------------------------------------------------------------------------------------------------------------------------------
Bluetooth Hacking

17~Hacking Mobile Platforms

A Mobile device has become an inseparable part of life today. The attackers are easily able to compromise the mobile network because of various vulnerabilities, the majority of the attacks are because of untrusted apps. SMS is another way attackers are gaining access to mobile devices by sending phishing messages/spam messages to users. The main operating systems used are:


 

---------------------------------------------------------------------------------------------------------------------------------------------------------------

 

Types of Android Attacks

 

Attackers lure users to download applications from untrusted sources. These APKs may contain malicious software inside them, giving the attacker remote access to the mobile device when the APK is installed by the user.

 

SMS:

The user may come across a suspicious SMS giving them big bounties. When the users click that particular link in the message, they may be redirected to a malicious website giving away their sensitive information or may lead to financial loss.

 

Email:

Phishing emails may redirect the users to malicious websites compromising the user’s details. SPAM emails may steal information from users.

 

Spying:

Some applications may spy on mobile users and report to remote attackers.

 

App sandboxing issues:

Sandboxing is the process of testing an App in a limited resource environment against various threats and attacks. If sandboxing has issues, it means that malicious applications can bypass this mechanism.

 

Rooting:

Rooting is done for increasing the speed and performance of an android device. This is not a recommended solution by the android authorities. When a phone is rooted, it loses its warranty and may open the door for various malware and allows the attacker to take control of the device remotely.

 

Countermeasures:

 

 

------------------------------------------------------------------------------------------------------------------------------------------------------------------

Types of IOS Attacks:

 

Jailbreaking may put the device at risk. It is done to gain administrative privileges and to download third-party application extensions, etc. Though, the device may lose its warranty, get infected with malware, drop in performance, etc. There are three ways jailbreaking can be done-

 

After a device is jailbroken, it will no longer have a patched kernel; it might go to a partially functioning state and requires re-jailbreaking using the same computer.

 

When the device is turned off and on, it will no longer be jailbroken. The device can be used for normal functions.

 

The device once jailbroken remains jailbroken, and the kernel will be patched completely after reboot.

 

 

Countermeasures:

18~IoT Hacking

--------------------------------------------------------------------------------------------------------------------------------------------------------------------

Three Basic Components

----------------------------------------------------------------------------------------------------------------------------------------------------------

Architecture of IoT

------------------------------------------------------------------------------------------------------------------------------------------------------------------

Methods of Communicating

---------------------------------------------------------------------------------------------------------------------------------------------------------------

IoT Technology Protocols

---------------------------------------------------------------------------------------------------------------------------------------------------------------------

IoT Operating Systems

 ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

Common IoT Attack Areas

-------------------------------------------------------------------------------------------------------------------------------------------------------------------

IoT Threats


---------------------------------------------------------------------------------------------------------------------------------------------------------------------

IoT Hacking Methodology

Steps:


--------------------------------------------------------------------------------------------------------------------------------------------------------------
Countermeasures to help secure IoT devices:

19~Cloud Computing

Cloud computing is the on-demand delivery of IT capabilities on metered services. It is the practice of using a network of remote servers hosted on the internet to store, manage, and process data; rather than a local server, or a personal computer.

--------------------------------------------------------------------------------------------------------------------------------------------------------------

 

Cloud computing is typically classified in two ways: 

--------------------------------------------------------------------------------------------------------------------------------------------------------------

 

Types of Services Offered

Based upon the services offered, clouds are classified in the following ways:

 

Infrastructure as a service (IaaS): Involves offering virtual machines, abstracted hardware and operating systems using the principles of cloud computing. As the name implies, only the infrastructure is purchased while the software is owned by the user. Leading vendors that provide Infrastructure as a service are, Amazon EC2, Amazon S3, Rackspace Cloud Servers and Flexiscale.

 

Platform as a Service (PaaS): Involves offering a development platform, configuration management on the cloud. Platforms provided by different vendors are typically not compatible. Examples include Googles Application Engine, Microsoft's Azure, Salesforce.com, force.com.

 

Software as a service (SaaS): Provides complete software offering on the cloud. Users can use on-demand basis, e.g. Salesforce.com, Google cs and Microsoft online version of office called BPOS (Business Productivity Online Standard Suite).

 --------------------------------------------------------------------------------------------------------------------------------------------------------

Threats and attacks on cloud:

 

20~Cryptography

Cryptography

------------------------------------------------------------------------------------------------------------------------------------------------

-------------------------------------------------------------------------------------------------------------------------------------------------------
Key terms:

-----------------------------------------------------------------------------------------------------------------------------------------------------------
    Types of Cryptography


--------------------------------------------------------------------------------------------------------------------------------------------------------------
        Ciphers


---------------------------------------------------------------------------------------------------------------------------------------------------------
        Message Digest Function: MD5

--------------------------------------------------------------------------------------------------------------------------------------------------------------
    Secure Hashing Algorithm (SHA)


--------------------------------------------------------------------------------------------------------------------------------------------------------
      Email Encryption


Digital Signature

--------------------------------------------------------------------------------------------------------------------------------------------------------------

SSL (Secure Sockets Layer)

-----------------------------------------------------------------------------------------------------------------------------------------------------------------

Transport Layer Security (TLS)

-----------------------------------------------------------------------------------------------------------------------------------------------------------

        Public Key Infrastructure (PKI)


Components of PKI:

InstagramFacebookYouTube