0% found this document useful (0 votes)
29 views

Module 1

The document discusses the key differences between active and passive attacks, ethical and unethical hacking, and hackers, crackers, and phreakers. It provides details on each topic in a table format highlighting important distinguishing points such as intent, permission level, impact, and examples.

Uploaded by

Quick Silver
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
29 views

Module 1

The document discusses the key differences between active and passive attacks, ethical and unethical hacking, and hackers, crackers, and phreakers. It provides details on each topic in a table format highlighting important distinguishing points such as intent, permission level, impact, and examples.

Uploaded by

Quick Silver
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 13

Active vs Passive Attacks

distinguish between active attack and passive attack in tabular form 15 points in simple words

Sure, here is a table distinguishing between active and passive attacks in simple terms:

Point Active Attack Passive Attack

An attack where the attacker alters the An attack where the attacker just monitors
Definition
system the system

Intent To change or damage data To gather information

Interaction Direct interaction with the system Indirect, stealthy observation

Detection Easier to detect Harder to detect

Impact Can cause immediate harm May not cause immediate harm

Data modification, Denial of Service


Examples Eavesdropping, Traffic analysis
(DoS)

System Change Involves altering system state No change to system state

Countermeasures Requires active defenses like firewalls Requires passive defenses like encryption

Timing Usually occurs at specific times Can occur continuously

Risk Level High immediate risk Long-term risk

Complexity Often complex Can be simpler


Visibility More visible Less visible

Examples of
Hackers, Malicious insiders Spies, Unethical competitors
Attackers
Objective Disrupt operations Gather intelligence

Data Integrity Compromised Usually not affected

This table highlights the key differences between active and passive attacks in simple terms.

distinguish between ethical hacking and unethical hacking in tabular form 15 points in simple words

Sure, here is a table distinguishing between ethical hacking and unethical hacking in simple terms:

Printed using Save ChatGPT as PDF, powered by PDFCrowd HTML to PDF API. 1/13
Point Ethical Hacking Unethical Hacking
Authorized testing of systems for
Definition Unauthorized access to systems
security

Intent To improve security To exploit or damage systems


Permission Performed with permission Performed without permission

Legality Legal Illegal


Purpose Protecting systems Stealing or damaging data

Outcome Improved security Potential harm to systems and data


Methods Follows rules and guidelines Breaks laws and regulations

Accountability Traceable and documented Often anonymous


Reputation Enhances professional credibility Damages personal reputation
Tools Uses approved tools and techniques Uses illegal or unethical tools

Can harm users by exposing or stealing


Impact on Users Aims to protect user data and privacy
data

Self-employed or working for malicious


Employer Often employed by organizations
entities

Reporting Reports findings to improve security No reporting, or reports to criminal entities


Examples Penetration testing, Security audits Hacking for theft, Vandalism
Consequence of
Positive improvements in security Legal penalties, Fines, Imprisonment
Actions

This table outlines the key differences between ethical and unethical hacking in simple terms.

distinguish between hacker cracker phreaker in tabular form 15 points in simple words

Sure, here is a table distinguishing between hackers, crackers, and phreakers in simple terms:

Point Hacker Cracker Phreaker


Someone skilled in computer Someone who breaks into Someone who hacks
Definition
technology systems illegally telephone systems

Can be for good (ethical) or Usually for malicious To exploit or explore telecom
Intent
bad (unethical) purposes systems
Ethical hackers have
Permission No permission No permission
permission
Ethical is legal; Unethical is
Legality Illegal Illegal
illegal
Computer systems and Breaking software Telephone and telecom
Focus Area
networks protections systems

Can improve or damage Typically damages systems


Outcome Free calls, eavesdropping
systems or steals data

Printed using Save ChatGPT as PDF, powered by PDFCrowd HTML to PDF API. 2/13
Point Hacker Cracker Phreaker
Bypassing security Manipulating telecom
Methods Varies, often sophisticated
measures hardware and software
Broad range of computer Specific skills in cracking Telecom technology
Skills
skills software knowledge

Penetration testing, Software piracy, Keygen Hacking phone lines, Blue


Examples
Developing software creation boxes
Curiosity, Challenge,
Motivation Financial gain, Disruption Free services, Curiosity
Financial gain
Can protect or harm user Harmful, as it Can lead to financial loss for
Impact on Users
data compromises security telecoms

Software tools, Scripting Cracking software,


Tools Phreaking devices, Software
languages Keygens
Ethical hackers report No reporting; Illegal No reporting; Illegal
Reporting
vulnerabilities activities activities
Legal None for ethical, Legal
Legal penalties Legal penalties
Consequences penalties for unethical
Both legitimate and Mostly underground
Community Underground communities
underground communities communities

This table highlights the key differences between hackers, crackers, and phreakers in simple terms.

explain cybercrime in detail in points

Sure, here is a detailed explanation of cybercrime in points:

Definition

1. Cybercrime: Illegal activities carried out using computers or the internet.

Types of Cybercrime

2. Hacking: Unauthorized access to computer systems to steal, modify, or delete data.


3. Phishing: Fraudulent attempts to obtain sensitive information by pretending to be a trustworthy
entity.
4. Identity Theft: Stealing personal information to impersonate someone else.
5. Financial Fraud: Illegal activities like credit card fraud, online banking fraud, and investment
scams.
6. Cyberstalking: Using the internet to harass or stalk individuals.
7. Ransomware: Malware that encrypts a victim’s data and demands payment for the decryption key.
8. Distributed Denial of Service (DDoS) Attacks: Overwhelming a website or network with traffic to
make it unavailable.
9. Intellectual Property Theft: Stealing or using copyrighted material without permission.
10. Child Exploitation: Sharing or creating content that exploits children.

Printed using Save ChatGPT as PDF, powered by PDFCrowd HTML to PDF API. 3/13
11. Cyberbullying: Bullying or harassing someone over the internet.
12. Online Drug Trafficking: Selling illegal drugs through the internet.

Methods

13. Malware: Software designed to disrupt, damage, or gain unauthorized access to a computer
system.
14. Social Engineering: Manipulating people into divulging confidential information.
15. Exploiting Vulnerabilities: Taking advantage of weaknesses in software or systems to gain access.

Impact

16. Financial Loss: Direct financial impact through theft, fraud, or ransom payments.
17. Data Breaches: Loss of sensitive data leading to identity theft or financial fraud.
18. Reputation Damage: Damage to the reputation of individuals or businesses.
19. Operational Disruption: Interruptions to business operations, often resulting in financial loss.
20. Legal Consequences: Legal penalties for both perpetrators and organizations failing to protect
data.

Prevention and Protection

21. Firewalls and Antivirus Software: Protect systems from malware and unauthorized access.
22. Encryption: Protects data by making it unreadable without the proper decryption key.
23. Regular Updates: Keeping software and systems updated to patch vulnerabilities.
24. Strong Passwords: Using complex passwords and changing them regularly.
25. Security Awareness Training: Educating users about the risks and signs of cybercrime.
26. Multi-Factor Authentication (MFA): Adding an extra layer of security beyond just passwords.
27. Regular Backups: Keeping regular backups of data to recover in case of an attack.

Legal Framework

28. Cyber Laws: Regulations and laws to combat cybercrime, like the Computer Fraud and Abuse Act
(CFAA) in the USA.
29. International Cooperation: Countries working together to track and prosecute cybercriminals.
30. Law Enforcement Agencies: Specialized units like the FBI’s Cyber Division focusing on cybercrime.

Reporting and Response

31. Incident Response Plans: Having a plan in place to respond to cyber incidents quickly.
32. Reporting Mechanisms: Platforms for reporting cybercrimes, like the Internet Crime Complaint
Center (IC3).
33. Forensic Analysis: Investigating cybercrimes to understand how they occurred and prevent future
incidents.

These points provide a comprehensive overview of cybercrime, its types, methods, impacts, and
measures for prevention and response.

explain cybercrime classification in detail in points

Printed using Save ChatGPT as PDF, powered by PDFCrowd HTML to PDF API. 4/13
Certainly! Here is a detailed classification of cybercrime in points:

Classification Based on the Target

1. Crimes Against Individuals:

Identity Theft: Stealing personal information to impersonate someone.


Phishing: Deceptive attempts to acquire sensitive information.
Cyberstalking: Harassing or stalking someone via electronic communication.
Cyberbullying: Bullying or harassing an individual online.
Personal Data Breaches: Unauthorized access to personal data like medical records or
financial details.

2. Crimes Against Property:

Hacking: Unauthorized access to computer systems.


Ransomware: Encrypting data and demanding payment for decryption.
Intellectual Property Theft: Stealing or using copyrighted material without permission.
Online Vandalism: Defacing websites or destroying data.
Financial Fraud: Online scams involving credit card fraud or bank account takeovers.

3. Crimes Against Organizations:

Corporate Espionage: Stealing corporate secrets or intellectual property.


Denial of Service (DoS) and Distributed Denial of Service (DDoS) Attacks: Disrupting
services by overwhelming the target with traffic.
Data Breaches: Unauthorized access to sensitive corporate data.
Cyber Extortion: Demanding money to prevent attacks or to restore systems after an attack.
Sabotage: Deliberate actions to damage or disrupt organizational operations.

4. Crimes Against Government:

Cyber Terrorism: Using the internet to carry out terrorist activities or disrupt critical
infrastructures.
Espionage: Spying on government entities to steal sensitive information.
Hactivism: Attacks carried out for political or social causes, often involving website
defacement or data leaks.

Classification Based on the Method

5. Malware Attacks:

Viruses: Malicious code that attaches to clean files and spreads.


Worms: Malware that replicates itself to spread to other computers.
Trojans: Malicious software disguised as legitimate software.
Spyware: Software that secretly monitors user activity.
Adware: Software that automatically displays or downloads advertising material.

Printed using Save ChatGPT as PDF, powered by PDFCrowd HTML to PDF API. 5/13
6. Social Engineering Attacks:

Phishing: Fraudulent emails or websites that appear legitimate to trick users.


Spear Phishing: Targeted phishing attacks directed at specific individuals or organizations.
Pretexting: Pretending to need information to confirm the identity of the person they are
talking to.
Baiting: Offering something enticing to gain access to systems or information.
Quid Pro Quo: Offering a service or benefit in exchange for information.

7. Network Attacks:

Man-in-the-Middle (MitM) Attacks: Intercepting and altering communications between two


parties.
Eavesdropping: Listening in on communications or data transfers.
Sniffing: Capturing data packets as they travel through a network.
Session Hijacking: Taking over a user session to gain unauthorized access.

8. Web-based Attacks:

SQL Injection: Inserting malicious SQL code into web forms to gain access to databases.
Cross-Site Scripting (XSS): Injecting malicious scripts into web pages viewed by other users.
Cross-Site Request Forgery (CSRF): Trick a user into performing actions they didn't intend to
on a web application.
URL Spoofing: Creating fake websites that appear to be legitimate.

Classification Based on the Intent

9. Financial Gain:

Fraud: Various schemes to deceive people or organizations for financial benefits.


Ransomware: Demanding money to restore access to data.
Phishing: Stealing sensitive information for financial exploitation.

10. Political or Ideological Motives:

Hacktivism: Attacks for political or social causes.


Cyber Terrorism: Attacks to cause fear or disruption for political gains.

11. Personal Revenge or Grudge:

Cyberstalking: Harassing individuals due to personal grudges.


Cyberbullying: Bullying individuals due to personal vendettas.

12. Recreational or Challenge:

Hacking: Gaining unauthorized access for the thrill or challenge.


Defacement: Altering websites for fun or challenge.

Classification Based on the Technology Used

13. Computer-based Crimes:

Hacking: Unauthorized access to computers or networks.

Printed using Save ChatGPT as PDF, powered by PDFCrowd HTML to PDF API. 6/13
Malware: Using malicious software to disrupt or steal data.

14. Network-based Crimes:

DDoS Attacks: Disrupting services by overwhelming network traffic.


Eavesdropping: Intercepting data as it travels over the network.

15. Mobile-based Crimes:

Mobile Malware: Malware specifically designed to target mobile devices.


SMS Phishing (Smishing): Phishing attempts through SMS messages.

These points provide a comprehensive classification of cybercrime, highlighting different criteria such as
targets, methods, intent, and technology used.

explain in detail ethical hacking in points

Sure, here is a detailed explanation of ethical hacking in points:

Definition

1. Ethical Hacking: Authorized practice of bypassing system security to identify potential data
breaches and threats in a network.

Purpose

2. Identify Vulnerabilities: To discover and fix security weaknesses before they can be exploited.
3. Improve Security: To enhance the overall security posture of systems and networks.
4. Compliance: To ensure systems comply with security standards and regulations.
5. Incident Response: To prepare and improve response strategies for potential security incidents.

Types of Ethical Hacking

6. White Box Testing: The hacker has complete knowledge of the system.
7. Black Box Testing: The hacker has no prior knowledge of the system.
8. Gray Box Testing: The hacker has partial knowledge of the system.

Techniques

9. Reconnaissance: Gathering information about the target system.


Passive Reconnaissance: Collecting information without direct interaction.
Active Reconnaissance: Interacting with the system to gather information.
10. Scanning: Identifying open ports and services on the target system.

Network Scanning: Identifying active devices on the network.


Port Scanning: Checking for open ports.
Vulnerability Scanning: Identifying vulnerabilities in the system.

Printed using Save ChatGPT as PDF, powered by PDFCrowd HTML to PDF API. 7/13
11. Gaining Access: Exploiting vulnerabilities to gain access to the system.
12. Maintaining Access: Ensuring continued access to the system.
13. Covering Tracks: Erasing evidence of the hacking activities to avoid detection (primarily used to
understand and counteract such malicious techniques).

Tools

14. Nmap: For network discovery and security auditing.


15. Metasploit: For penetration testing and exploit development.
16. Wireshark: For network protocol analysis.
17. Burp Suite: For web application security testing.
18. John the Ripper: For password cracking.
19. Nessus: For vulnerability assessment.

Skills Required

20. Networking: Understanding of network protocols and devices.


21. Operating Systems: Knowledge of Windows, Linux, and other operating systems.
22. Programming: Proficiency in languages like Python, C, and Java.
23. Security Concepts: Understanding of encryption, firewalls, and intrusion detection systems.
24. Problem-Solving: Ability to think creatively and solve complex problems.

Legal and Ethical Considerations

25. Authorization: Always have explicit permission before conducting any ethical hacking.
26. Confidentiality: Ensure the privacy and confidentiality of the information accessed.
27. Non-Disclosure Agreements (NDAs): Often required to protect sensitive information.
28. Compliance: Adhering to legal and regulatory requirements.
29. Ethical Conduct: Following a code of ethics to ensure professional and responsible behavior.

Benefits

30. Enhanced Security: Proactively identifies and mitigates security risks.


31. Data Protection: Safeguards sensitive information from potential breaches.
32. Trust: Builds trust with clients and stakeholders through demonstrated security practices.
33. Cost Savings: Prevents costly security incidents and data breaches.
34. Regulatory Compliance: Helps organizations meet legal and regulatory security requirements.

Challenges

35. Constantly Evolving Threats: Staying updated with the latest security threats and vulnerabilities.
36. Complex Environments: Dealing with diverse and complex IT environments.
37. Resource Intensive: Requires significant time and resources to conduct thorough testing.
38. Scope Creep: Ensuring the testing remains within the agreed-upon scope.

Ethical Hacking Process

39. Planning and Reconnaissance: Defining the scope and objectives of the test, gathering
intelligence.
40. Scanning and Enumeration: Identifying potential entry points.
41. Exploitation: Attempting to exploit vulnerabilities.
42. Post-Exploitation: Analyzing the extent of access gained and potential impact.

Printed using Save ChatGPT as PDF, powered by PDFCrowd HTML to PDF API. 8/13
43. Reporting: Documenting findings, providing recommendations for remediation.
44. Remediation: Assisting in fixing the identified vulnerabilities.
45. Retesting: Verifying that the vulnerabilities have been properly addressed.

Certification

46. Certified Ethical Hacker (CEH): One of the most recognized certifications for ethical hackers.
47. Offensive Security Certified Professional (OSCP): Known for its practical exam and hands-on
focus.
48. Certified Information Systems Security Professional (CISSP): Broadly covers information
security, including ethical hacking aspects.
49. GIAC Penetration Tester (GPEN): Focuses on penetration testing skills and methodologies.

Ethical Hacking Methodologies

50. OWASP: Open Web Application Security Project, focusing on web application security.
51. PTES: Penetration Testing Execution Standard, providing a comprehensive guide for penetration
testing.
52. OSSTMM: Open Source Security Testing Methodology Manual, detailing security testing
methodologies.

These points provide a comprehensive overview of ethical hacking, covering its purpose, techniques,
tools, skills required, legal and ethical considerations, benefits, challenges, processes, certifications, and
methodologies.

goals in ethical hacking

Ethical hacking aims to identify and mitigate security vulnerabilities to enhance the overall security
posture of an organization or system. Here are the primary goals of ethical hacking:

1. Identify Vulnerabilities: Detect and document security weaknesses before malicious hackers can
exploit them.

2. Assess Security Posture: Evaluate the effectiveness of current security measures and identify
areas for improvement.

3. Prevent Data Breaches: Safeguard sensitive information by identifying and addressing potential
points of unauthorized access.

4. Improve Incident Response: Develop and enhance strategies for responding to security incidents
quickly and effectively.

5. Ensure Compliance: Verify that systems and networks comply with relevant security standards,
regulations, and best practices.

Printed using Save ChatGPT as PDF, powered by PDFCrowd HTML to PDF API. 9/13
6. Risk Management: Assess and manage the risks associated with potential security threats,
ensuring that they are within acceptable levels.

7. Enhance Trust: Build trust with clients, stakeholders, and customers by demonstrating a
commitment to maintaining robust security practices.

8. Educate Stakeholders: Raise awareness and educate employees, management, and other
stakeholders about security risks and the importance of security practices.

9. Protect Business Continuity: Ensure that systems and networks remain operational and secure,
minimizing disruptions caused by security incidents.

10. Detect Unauthorized Access: Identify and document instances of unauthorized access to systems
and networks.

11. Strengthen Security Policies: Evaluate and improve existing security policies, procedures, and
guidelines.

12. Validate Security Controls: Test the effectiveness of security controls and measures in place to
protect systems and data.

13. Support Development: Provide feedback to software and system developers to help them create
more secure applications and systems.

14. Promote Security Awareness: Encourage a culture of security awareness within the organization.

15. Benchmark Security Practices: Compare the organization's security practices against industry
standards and best practices to identify gaps and opportunities for improvement.

These goals help organizations maintain a proactive approach to cybersecurity, reducing the likelihood
of successful attacks and minimizing the impact of potential security incidents.

rules in ethical hacking

Ethical hacking is governed by a set of rules and principles to ensure that the activities are conducted
responsibly, legally, and effectively. Here are the primary rules that ethical hackers should follow:

1. Obtain Explicit Permission: Always get written consent from the system owner before starting
any hacking activities. This ensures that the ethical hacker is authorized to test the system and
prevents legal issues.

2. Define Scope Clearly: Clearly outline the scope of the hacking activities, specifying which systems,
applications, and networks are included in the test. This helps avoid unintentional damage or
access to unauthorized areas.

Printed using Save ChatGPT as PDF, powered by PDFCrowd HTML to PDF API. 10/13
3. Follow Legal Regulations: Comply with all relevant laws and regulations related to cybersecurity
and ethical hacking in the jurisdiction where the testing is conducted.

4. Respect Privacy: Ensure that the privacy of individuals and sensitive data is protected. Avoid
accessing, using, or disclosing personal information without proper authorization.

5. Report Vulnerabilities: Document and report all identified vulnerabilities to the system owner in a
clear and detailed manner. Provide recommendations for remediation to help address the issues.

6. Do No Harm: Conduct testing in a manner that minimizes the risk of causing damage to the
systems, data, or network operations. Always strive to protect the integrity and availability of the
systems being tested.

7. Maintain Confidentiality: Keep all information obtained during the ethical hacking process
confidential. Do not disclose any sensitive information to unauthorized parties.

8. Avoid Conflicts of Interest: Ensure that there are no conflicts of interest that could compromise
the objectivity and integrity of the ethical hacking activities.

9. Use Approved Tools: Use tools and techniques that are approved and safe for the specific testing
environment. Avoid using tools that could cause unintended harm or violate ethical standards.

10. Document All Activities: Maintain detailed records of all activities performed during the ethical
hacking process. This documentation can be useful for legal protection, analysis, and future
reference.

11. Communicate Clearly: Maintain clear and open communication with the system owner and
stakeholders throughout the ethical hacking process. Provide regular updates on progress and
findings.

12. Adhere to Ethical Standards: Follow a professional code of ethics, such as the ones provided by
organizations like EC-Council, ISC2, or SANS Institute. This helps ensure ethical and professional
conduct.

13. Conduct Post-Testing Review: After the testing is complete, conduct a review with the system
owner to discuss the findings, remediation steps, and any lessons learned to improve future
security practices.

14. Continuous Learning: Stay updated with the latest trends, techniques, and tools in cybersecurity
and ethical hacking. Continuous learning helps maintain the skills necessary to effectively identify
and mitigate new threats.

15. Respect System Owner's Decisions: Respect the system owner's decisions regarding the
implementation of recommendations and remediation steps. Provide guidance but understand
that the final decision rests with the owner.

By following these rules, ethical hackers can ensure that their activities are conducted in a responsible,
legal, and effective manner, ultimately contributing to the improvement of the overall security posture
of the systems they test.

Printed using Save ChatGPT as PDF, powered by PDFCrowd HTML to PDF API. 11/13
role of computer in cybercrime in points

Computers play a central role in cybercrime, both as tools and targets. Here are the key roles of
computers in cybercrime:

As Tools for Cybercrime

1. Platform for Launching Attacks: Computers are used to launch various cyber attacks, including
malware distribution, phishing, and Distributed Denial of Service (DDoS) attacks.
2. Data Theft and Espionage: Computers facilitate the theft of sensitive data, including personal
information, financial data, and intellectual property.
3. Botnets: Cybercriminals use compromised computers to form botnets, which can be used to carry
out large-scale attacks like spam campaigns and DDoS attacks.
4. Cryptojacking: Cybercriminals use computers to mine cryptocurrencies without the owner's
consent, exploiting their resources.
5. Social Engineering: Computers are used to design and distribute phishing emails and fake
websites to deceive individuals into revealing sensitive information.
6. Anonymity Tools: Cybercriminals use computers to access the dark web and employ anonymity
tools like VPNs and Tor to hide their identities.
7. Command and Control Servers: Cybercriminals use computers to set up command and control
servers to manage and coordinate malware attacks.
8. Financial Fraud: Computers are used to execute fraudulent transactions, steal credit card
information, and conduct online banking fraud.
9. Spreading Malware: Computers are used to create, modify, and distribute malware like viruses,
worms, trojans, and ransomware.
10. Cyber Espionage: Computers are employed to conduct espionage activities, including surveillance
and data extraction from targeted systems.

As Targets of Cybercrime

11. Unauthorized Access: Cybercriminals target computers to gain unauthorized access to networks,
systems, and data.
12. Data Breaches: Computers are targeted to extract sensitive information from databases and
information systems.
13. System Disruption: Cybercriminals target computers to disrupt services through attacks like
DDoS, causing downtime and operational issues.
14. Ransomware Attacks: Computers are targeted with ransomware, encrypting the data and
demanding payment for decryption keys.
15. Hardware Exploitation: Cybercriminals exploit hardware vulnerabilities in computers to gain
deeper system access and control.
16. IoT Devices: Increasingly, computers embedded in IoT devices are targeted for exploitation,
leading to potential disruptions in smart homes and industrial systems.
17. Industrial Espionage: Targeting computers in industrial systems to steal proprietary information
or sabotage operations.

Printed using Save ChatGPT as PDF, powered by PDFCrowd HTML to PDF API. 12/13
18. Credential Theft: Computers are targeted to steal login credentials, which can be used to access
various accounts and services.
19. Financial Systems: Targeting computers in financial institutions to manipulate transactions, steal
funds, or disrupt services.
20. Personal Devices: Personal computers are targeted for identity theft, financial fraud, and personal
data extraction.

Facilitating Cybercrime

21. Communication: Computers enable communication among cybercriminals via emails, chat rooms,
and encrypted messaging services.
22. Coordination: Cybercriminals use computers to coordinate complex attacks involving multiple
actors and systems.
23. Storage: Computers are used to store stolen data, malware, and tools required for cybercrime
activities.
24. Automation: Computers allow the automation of repetitive tasks, such as sending phishing emails
or scanning for vulnerabilities.
25. Research: Cybercriminals use computers to research potential targets, vulnerabilities, and develop
new attack techniques.

These points illustrate the multifaceted role of computers in facilitating and being targeted by
cybercrime.

ChatGPT can make mistakes. Check important info.

Printed using Save ChatGPT as PDF, powered by PDFCrowd HTML to PDF API. 13/13

You might also like