SlideShare a Scribd company logo
KEYLOGGER & PHISHING
AGENDA
1. INTRODUCTION
2. TECH STACK
3. DIAGRAMS
4. IMPLEMENTATION AND RESULTS
5. CHALLENGES
6. OUTCOME
7. CONCLUSION
8. BIBLIOGRAPHY
KEYLOGGER
The motive of this software is to monitor the user’s activity to
spot any unusual or threatening activities on the devices. This
project is used in industries to keep an eye on their employees
to ensure that they abide by the company’s policies. If you’re
looking forward to working in the internal security sector of a
company, this project gives you the exposure that you need.
PHISHING
Phishing is a type of cyberattack where attackers disguise
themselves as trustworthy entities to deceive individuals into
sharing sensitive information, such as login credentials,
financial details, or personal data. It often involves fraudulent
communication, typically via email, messages, or websites.
Kali Linux:
– Kali Linux is a Debian-based Linux distribution designed specifically for
penetration testing, ethical hacking, and digital forensics. It is widely
used by cybersecurity professionals to identify vulnerabilities, simulate
cyberattacks, and secure systems against potential threats.
– It includes Pre-installed Security Tools like –
– Nmap, Meta Sploit ,Wireshark , John the Ripper , Aircrack –ng
Using tools such as Hunter.io and Phonebook.cz, you can determine the
domain and email conventions of the organization you are targeting.
Git Hub Crosslinked - The program will look up every person associated with
the organization via LinkedIn and then generate an entire list of email
addresses to send a phishing email to.
• Gophish is an open-source phishing simulation tool designed to help
organizations test and train their employees on recognizing phishing attacks.
It allows users to create, launch, and manage simulated phishing campaigns
easily.
• GoLang is an open-source programming language developed by Google.
Known for its simplicity, concurrency support, and performance, it is widely
used for creating scalable and efficient applications. Gophish itself is built
using GoLang.
• ZPhisher is an open-source phishing tool that simplifies the process of
creating phishing pages to test security vulnerabilities. It offers pre-configured
phishing templates for various websites and services, making it a popular
choice among penetration testers and security enthusiasts.
Nodejs Modules for KeyLogger :
1) iohook or robotjs for capturing keystrokes.
2) fs for saving the keystrokes to a file.
3) http or axios for sending data to a remote server.
4) Optionally, path for file path management and child_process for background
execution.
Python Libraries for KeyLogger :
1) pynput: Cross-platform, easy-to-use, and robust.
2) keyboard: Simple and effective for keyboard monitoring.
3) pyHook: Older Windows-specific solution.
4) ctypes: For low-level implementations.
IMPLEMENTATION AND RESULTS
RESULTS ----
Logfile of Keylogger
CHALLENGES IN INTERNSHIPS
• Ethical hacking requires a solid understanding of networking protocols, operating
systems, and security principles. Without this foundational knowledge, it becomes
difficult to understand how attacks work and how to defend against them.
• Many ethical hacking tasks require extensive problem-solving and debugging skills. As
you encounter issues, it can be difficult to troubleshoot errors or find solutions to
complex technical problems.
• Setting up test environments (such as servers, databases, or vulnerable machines) can
be difficult for beginners, and there’s always a risk of misconfiguration or exposure to
vulnerabilities.
• Ethical hackers need to think like attackers to identify vulnerabilities. This requires a
mindset shift, as many security professionals are accustomed to defensive, not
offensive, thinking.
OUTCOME OF INTERNSHIP
Ethical hacking gives you an in-depth understanding of the various cybersecurity threats
organizations face, such as phishing, malware, social engineering, SQL injection, and
more.
Gained knowledge of cryptography concepts such as encryption, hashing, and digital
signatures, and how they help protect data, as well as how to secure networks using
firewalls, VPNs, and intrusion detection/prevention systems (IDS/IPS).
Developed problem-solving skills required to analyze system weaknesses and devise
ways to exploit or defend against them, improving critical thinking.
Able to identify vulnerabilities in web applications, networks, and systems, and exploit
these vulnerabilities in ethical hacking environments, gaining insight into security
weaknesses attackers can exploit.
Able to identify common cybersecurity threats, including phishing, malware, SQL
injections, cross-site scripting (XSS), and denial-of-service (DoS) attacks, and understand
their impact on organizations.
FUTURE SCOPE
The future scope of ethical hacking is vast and continues to grow due to the
increasing reliance on digital systems and the escalating sophistication of cyber
threats. Here are some key aspects driving its future demand and potential
opportunities:
Increase in Cybercrime: As cybercrime continues to rise, organizations need ethical
hackers to identify vulnerabilities and secure systems proactively.
Advanced Persistent Threats (APTs): Ethical hackers will play a critical role in
countering nation-state-sponsored cyberattacks.
AI in Security Tools: Ethical hackers can leverage AI to automate vulnerability
assessments and threat detection.
Blockchain Security: Ethical hacking will focus on securing blockchain-based systems
and cryptocurrencies.
CONCLUSION
• This Internship has not only enhanced my technical expertise but also
emphasized the importance of ethical responsibility in safeguarding digital
assets. We are now confident in our ability to contribute meaningfully to
cybersecurity efforts, whether by securing organizational systems, advising on
best practices, or engaging in proactive threat hunting.
• Moving forward, we are committed to continuous learning and growth in this
dynamic field, as well as to applying my knowledge to create a safer digital
environment for individuals and organizations alike. Ethical hacking is not just a
skillset but a responsibility, and I am prepared to embrace it with professionalism
and integrity.------------
Bibliography
• https://www.kali.org/get-kali/#kali-platforms
• https://developer.mozilla.org/en-US/docs/Web/JavaScript
• https://docs.python.org/3/
• https://nodejs.org/en
• https://hunter.io/
• https://phonebook.cz/
• https://getgophish.com/
• https://github.com/htr-tech/zphisher

More Related Content

PDF
Measure To Avoid Cyber Attacks
PDF
Measures to Avoid Cyber-attacks
PDF
Ethical hacking and social engineering
PDF
Module 3-cyber security
DOCX
Project Quality-SIPOCSelect a process of your choice and creat.docx
PPTX
Cyber-Espionage: Understanding the Advanced Threat Landscape
DOCX
Unlimited Attempts AllowedDetails Virtual Sniffing Social Engineering Conside...
PDF
How to become an Ethical Hacker
Measure To Avoid Cyber Attacks
Measures to Avoid Cyber-attacks
Ethical hacking and social engineering
Module 3-cyber security
Project Quality-SIPOCSelect a process of your choice and creat.docx
Cyber-Espionage: Understanding the Advanced Threat Landscape
Unlimited Attempts AllowedDetails Virtual Sniffing Social Engineering Conside...
How to become an Ethical Hacker

Similar to EthicalHack{aksdladlsfsamnookfmnakoasjd}.pptx (20)

DOCX
Unlimited Attempts AllowedDetailsVirtual Labs Sniffing & Social
PPT
Ethical hacking a licence to hack
PDF
Anatomy of a cyber attack
DOCX
How to Become a Successful Penetration Tester_ A Complete Guide.docx
DOCX
Unit 1 Introduction to Cyber Securiyt Attacks.docx
PDF
Your Skill Boost Masterclass Online Safety and Cybersecurity Tips
PPTX
Cyber security with ai
PPTX
7 Ultimate Benefits Of Ethical Hacking Course To Boost Your IT Career.pptx
PDF
What Is Cyber Threat Intelligence | How It Work? | SOCVault
PPTX
Best Ethical Hacking course in delhi-ncr
PPTX
First line of defense for cybersecurity : AI
PPT
Ethicalhackingalicencetohack 120223062548-phpapp01
PDF
The latest trends in cybersecurity and how to protect yourself.pdf
PDF
Ethical Hacking Career | Ethical Hacker Jobs & Salary | Cybersecurity Course ...
PPTX
Ethical hacking - Skills.pptx
PDF
Top 10 Essential Ethical Hacker Tools Everyone Should Know.pdf
PDF
Top 20 certified ethical hacker interview questions and answer
PDF
8 Types of Hackers You Can Hire for Your Business
PDF
Ethical hacking-guide-infosec
PDF
Ethical hacking-guide-infosec
Unlimited Attempts AllowedDetailsVirtual Labs Sniffing & Social
Ethical hacking a licence to hack
Anatomy of a cyber attack
How to Become a Successful Penetration Tester_ A Complete Guide.docx
Unit 1 Introduction to Cyber Securiyt Attacks.docx
Your Skill Boost Masterclass Online Safety and Cybersecurity Tips
Cyber security with ai
7 Ultimate Benefits Of Ethical Hacking Course To Boost Your IT Career.pptx
What Is Cyber Threat Intelligence | How It Work? | SOCVault
Best Ethical Hacking course in delhi-ncr
First line of defense for cybersecurity : AI
Ethicalhackingalicencetohack 120223062548-phpapp01
The latest trends in cybersecurity and how to protect yourself.pdf
Ethical Hacking Career | Ethical Hacker Jobs & Salary | Cybersecurity Course ...
Ethical hacking - Skills.pptx
Top 10 Essential Ethical Hacker Tools Everyone Should Know.pdf
Top 20 certified ethical hacker interview questions and answer
8 Types of Hackers You Can Hire for Your Business
Ethical hacking-guide-infosec
Ethical hacking-guide-infosec

Recently uploaded (20)

PDF
How to Ensure Data Integrity During Shopify Migration_ Best Practices for Sec...
PPTX
SAP Ariba Sourcing PPT for learning material
PPTX
Job_Card_System_Styled_lorem_ipsum_.pptx
PPTX
innovation process that make everything different.pptx
PDF
RPKI Status Update, presented by Makito Lay at IDNOG 10
PPTX
Power Point - Lesson 3_2.pptx grad school presentation
PPTX
Introduction to Information and Communication Technology
PDF
Sims 4 Historia para lo sims 4 para jugar
PPTX
Introduction about ICD -10 and ICD11 on 5.8.25.pptx
PPTX
Module 1 - Cyber Law and Ethics 101.pptx
PPTX
introduction about ICD -10 & ICD-11 ppt.pptx
PDF
Decoding a Decade: 10 Years of Applied CTI Discipline
PDF
💰 𝐔𝐊𝐓𝐈 𝐊𝐄𝐌𝐄𝐍𝐀𝐍𝐆𝐀𝐍 𝐊𝐈𝐏𝐄𝐑𝟒𝐃 𝐇𝐀𝐑𝐈 𝐈𝐍𝐈 𝟐𝟎𝟐𝟓 💰
DOCX
Unit-3 cyber security network security of internet system
PDF
Introduction to the IoT system, how the IoT system works
PPT
tcp ip networks nd ip layering assotred slides
PDF
The Internet -By the Numbers, Sri Lanka Edition
PDF
Tenda Login Guide: Access Your Router in 5 Easy Steps
PDF
Cloud-Scale Log Monitoring _ Datadog.pdf
PDF
The New Creative Director: How AI Tools for Social Media Content Creation Are...
How to Ensure Data Integrity During Shopify Migration_ Best Practices for Sec...
SAP Ariba Sourcing PPT for learning material
Job_Card_System_Styled_lorem_ipsum_.pptx
innovation process that make everything different.pptx
RPKI Status Update, presented by Makito Lay at IDNOG 10
Power Point - Lesson 3_2.pptx grad school presentation
Introduction to Information and Communication Technology
Sims 4 Historia para lo sims 4 para jugar
Introduction about ICD -10 and ICD11 on 5.8.25.pptx
Module 1 - Cyber Law and Ethics 101.pptx
introduction about ICD -10 & ICD-11 ppt.pptx
Decoding a Decade: 10 Years of Applied CTI Discipline
💰 𝐔𝐊𝐓𝐈 𝐊𝐄𝐌𝐄𝐍𝐀𝐍𝐆𝐀𝐍 𝐊𝐈𝐏𝐄𝐑𝟒𝐃 𝐇𝐀𝐑𝐈 𝐈𝐍𝐈 𝟐𝟎𝟐𝟓 💰
Unit-3 cyber security network security of internet system
Introduction to the IoT system, how the IoT system works
tcp ip networks nd ip layering assotred slides
The Internet -By the Numbers, Sri Lanka Edition
Tenda Login Guide: Access Your Router in 5 Easy Steps
Cloud-Scale Log Monitoring _ Datadog.pdf
The New Creative Director: How AI Tools for Social Media Content Creation Are...

EthicalHack{aksdladlsfsamnookfmnakoasjd}.pptx

  • 2. AGENDA 1. INTRODUCTION 2. TECH STACK 3. DIAGRAMS 4. IMPLEMENTATION AND RESULTS 5. CHALLENGES 6. OUTCOME 7. CONCLUSION 8. BIBLIOGRAPHY
  • 3. KEYLOGGER The motive of this software is to monitor the user’s activity to spot any unusual or threatening activities on the devices. This project is used in industries to keep an eye on their employees to ensure that they abide by the company’s policies. If you’re looking forward to working in the internal security sector of a company, this project gives you the exposure that you need.
  • 4. PHISHING Phishing is a type of cyberattack where attackers disguise themselves as trustworthy entities to deceive individuals into sharing sensitive information, such as login credentials, financial details, or personal data. It often involves fraudulent communication, typically via email, messages, or websites.
  • 5. Kali Linux: – Kali Linux is a Debian-based Linux distribution designed specifically for penetration testing, ethical hacking, and digital forensics. It is widely used by cybersecurity professionals to identify vulnerabilities, simulate cyberattacks, and secure systems against potential threats. – It includes Pre-installed Security Tools like – – Nmap, Meta Sploit ,Wireshark , John the Ripper , Aircrack –ng Using tools such as Hunter.io and Phonebook.cz, you can determine the domain and email conventions of the organization you are targeting. Git Hub Crosslinked - The program will look up every person associated with the organization via LinkedIn and then generate an entire list of email addresses to send a phishing email to.
  • 6. • Gophish is an open-source phishing simulation tool designed to help organizations test and train their employees on recognizing phishing attacks. It allows users to create, launch, and manage simulated phishing campaigns easily. • GoLang is an open-source programming language developed by Google. Known for its simplicity, concurrency support, and performance, it is widely used for creating scalable and efficient applications. Gophish itself is built using GoLang. • ZPhisher is an open-source phishing tool that simplifies the process of creating phishing pages to test security vulnerabilities. It offers pre-configured phishing templates for various websites and services, making it a popular choice among penetration testers and security enthusiasts.
  • 7. Nodejs Modules for KeyLogger : 1) iohook or robotjs for capturing keystrokes. 2) fs for saving the keystrokes to a file. 3) http or axios for sending data to a remote server. 4) Optionally, path for file path management and child_process for background execution. Python Libraries for KeyLogger : 1) pynput: Cross-platform, easy-to-use, and robust. 2) keyboard: Simple and effective for keyboard monitoring. 3) pyHook: Older Windows-specific solution. 4) ctypes: For low-level implementations.
  • 11. CHALLENGES IN INTERNSHIPS • Ethical hacking requires a solid understanding of networking protocols, operating systems, and security principles. Without this foundational knowledge, it becomes difficult to understand how attacks work and how to defend against them. • Many ethical hacking tasks require extensive problem-solving and debugging skills. As you encounter issues, it can be difficult to troubleshoot errors or find solutions to complex technical problems. • Setting up test environments (such as servers, databases, or vulnerable machines) can be difficult for beginners, and there’s always a risk of misconfiguration or exposure to vulnerabilities. • Ethical hackers need to think like attackers to identify vulnerabilities. This requires a mindset shift, as many security professionals are accustomed to defensive, not offensive, thinking.
  • 12. OUTCOME OF INTERNSHIP Ethical hacking gives you an in-depth understanding of the various cybersecurity threats organizations face, such as phishing, malware, social engineering, SQL injection, and more. Gained knowledge of cryptography concepts such as encryption, hashing, and digital signatures, and how they help protect data, as well as how to secure networks using firewalls, VPNs, and intrusion detection/prevention systems (IDS/IPS). Developed problem-solving skills required to analyze system weaknesses and devise ways to exploit or defend against them, improving critical thinking. Able to identify vulnerabilities in web applications, networks, and systems, and exploit these vulnerabilities in ethical hacking environments, gaining insight into security weaknesses attackers can exploit. Able to identify common cybersecurity threats, including phishing, malware, SQL injections, cross-site scripting (XSS), and denial-of-service (DoS) attacks, and understand their impact on organizations.
  • 13. FUTURE SCOPE The future scope of ethical hacking is vast and continues to grow due to the increasing reliance on digital systems and the escalating sophistication of cyber threats. Here are some key aspects driving its future demand and potential opportunities: Increase in Cybercrime: As cybercrime continues to rise, organizations need ethical hackers to identify vulnerabilities and secure systems proactively. Advanced Persistent Threats (APTs): Ethical hackers will play a critical role in countering nation-state-sponsored cyberattacks. AI in Security Tools: Ethical hackers can leverage AI to automate vulnerability assessments and threat detection. Blockchain Security: Ethical hacking will focus on securing blockchain-based systems and cryptocurrencies.
  • 14. CONCLUSION • This Internship has not only enhanced my technical expertise but also emphasized the importance of ethical responsibility in safeguarding digital assets. We are now confident in our ability to contribute meaningfully to cybersecurity efforts, whether by securing organizational systems, advising on best practices, or engaging in proactive threat hunting. • Moving forward, we are committed to continuous learning and growth in this dynamic field, as well as to applying my knowledge to create a safer digital environment for individuals and organizations alike. Ethical hacking is not just a skillset but a responsibility, and I am prepared to embrace it with professionalism and integrity.------------
  • 15. Bibliography • https://www.kali.org/get-kali/#kali-platforms • https://developer.mozilla.org/en-US/docs/Web/JavaScript • https://docs.python.org/3/ • https://nodejs.org/en • https://hunter.io/ • https://phonebook.cz/ • https://getgophish.com/ • https://github.com/htr-tech/zphisher