Hacking

Chathurika Dhananjani
7 min readMay 29, 2021

Hacking is an attempt to exploit a computer system or a private network inside a computer. Simply put, it is the unauthorized access to or control over computer network security systems for some illicit purpose.

Type of Hackers

The practice of ethical hacking is called “White Hat” hacking, and those who perform it are called White Hat hackers. In contrast to Ethical Hacking, “Black Hat” hacking describes practices involving security violations. The black hat hackers use illegal techniques to compromise the system or destroy information.

Unlike White Hat hackers, “Grey Hat” hackers don’t ask for permission before getting into your system. But Grey Hats are also different from Black Hats because they don’t perform hacking for any personal or third-party benefit. These hackers do not have any malicious intention and hack systems for fun or various other reasons, usually informing the owner about any threats they find. Grey Hat and Black Hat hacking are both illegal as they both constitute an unauthorized system breach, even though the intentions of both types of hackers differ.

‘Black Hat’ Hackers

The term “black hat” originated from Western movies, where the bad guys wore black hats and the good guys wore white hats.[1]

A black-hat hacker is an individual who attempts to gain unauthorized entry into a system or network to exploit them for malicious reasons. The black-hat hacker does not have any permission or authority to compromise their targets. They try to inflict damage by compromising security systems, altering functions of websites and networks, or shutting down systems. They often do so to steal or gain access to passwords, financial information, and other personal data.

‘White Hat’ Hackers

White-hat hackers, on the other hand, are deemed to be the good guys, working with organizations to strengthen the security of a system. A white hat has permission to engage the targets and to compromise them within the prescribed rules of engagement.

White-hat hackers are often referred to as ethical hackers. This individual specializes in ethical hacking tools, techniques, and methodologies to secure an organization’s information systems.

Unlike black-hat hackers, ethical hackers exploit security networks and look for backdoors when they are legally permitted to do so. White-hat hackers always disclose every vulnerability they find in the company’s security system so that it can be fixed before they are being exploited by malicious actors.

Some Fortune 50 companies like Facebook, Microsoft, and Google also use white-hat hackers.

‘Grey Hat’ Hackers

Grey hats exploit networks and computer systems in the way that black hats do, but do so without any malicious intent, disclosing all loopholes and vulnerabilities to law enforcement agencies or intelligence agencies.

Usually, grey-hat hackers surf the net and hack into computer systems to notify the administrator or the owner that their system/network contains one or more vulnerabilities that must be fixed immediately. Grey hats may also extort the hacked, offering to correct the defect for a nominal fee.

White Hat vs Black Hat Hacker

The best way to differentiate between white hat and black hat hackers is by taking a look at their motives. Black Hat hackers are motivated by malicious intent, manifested by personal gains, profit, or harassment; whereas White Hat hackers seek out and remedy vulnerabilities, so as to prevent Black Hats from taking advantage.

The other ways to draw a distinction between White Hat and Black Hat hackers include:

· Techniques Used

White Hat hackers duplicate the techniques and methods followed by malicious hackers in order to find out the system discrepancies, replicating all the latter’s steps to find out how a system attack occurred or may occur. If they find a weak point in the system or network, they report it immediately and fix the flaw.

· Legality

Even though White Hat hacking follows the same techniques and methods as Black Hat hacking, only one is legally acceptable. Black Hat hackers break the law by penetrating systems without consent.

· Ownership

White Hat hackers are employed by organizations to penetrate their systems and detect security issues. Black hat hackers neither own the system nor work for someone who owns it.

What is mean by ethical hacking

Ethical hacking involves an authorized attempt to gain unauthorized access to a computer system, application, or data. Carrying out an ethical hack involves duplicating strategies and actions of malicious attackers. This practice helps to identify security vulnerabilities which can then be resolved before a malicious attacker has the opportunity to exploit them.

Ethical Hacking is an authorized practice of bypassing system security to identify potential data breaches and threats in a network. The company that owns the system or network allows Cyber Security engineers to perform such activities in order to test the system’s defenses. Thus, unlike malicious hacking, this process is planned, approved, and more importantly, legal.

What are the key concepts of ethical hacking?

Hacking experts follow four key protocol concepts:

1. Stay legal. Obtain proper approval before accessing and performing a security assessment

2. Define the scope. Determine the scope of the assessment so that the ethical hacker’s work remains legal and within the organization’s approved boundaries.

3. Report vulnerabilities. Notify the organization of all vulnerabilities discovered during the assessment. Provide remediation advice for resolving these vulnerabilities.

4. Respect data sensitivity. Depending on the data sensitivity, ethical hackers may have to agree to a non-disclosure agreement, in addition to other terms and conditions required by the assessed organization.

Skills Required to Become an Ethical Hacker

An ethical hacker should have in-depth knowledge about all the systems, networks, program codes, security measures, etc. to perform hacking efficiently. Some of these skills include:

· Knowledge of programming — It is required for security professionals working in the field of application security and Software Development Life Cycle (SDLC).

· Scripting knowledge — This is required for professionals dealing with network-based attacks and host-based attacks.

· Networking skills — This skill is important because threats mostly originate from networks. You should know about all of the devices present in the network, how they are connected, and how to identify if they are compromised.

· Understanding of databases — Attacks are mostly targeted at databases. Knowledge of database management systems such as SQL will help you to effectively inspect operations carried out in databases.

· Knowledge of multiple platforms like Windows, Linux, Unix, etc.

· The ability to work with different hacking tools available in the market.

· Knowledge of search engines and servers.

Ethical Hacking Benefits

Learning ethical hacking involves studying the mindset and techniques of black hat hackers and testers to learn how to identify and correct vulnerabilities within networks. Studying ethical hacking can be applied by security pros across industries and in a multitude of sectors. This sphere includes network defender, risk management, and quality assurance tester.

However, the most obvious benefit of learning ethical hacking is its potential to inform and improve and defend corporate networks. The primary threat to any organization’s security is a hacker: learning, understanding, and implementing how hackers operate can help network defenders prioritize potential risks and learn how to remediate them best. Additionally, getting ethical hacking training or certifications can benefit those who are seeking a new role in the security realm or those wanting to demonstrate skills and quality to their organization.

Ethical Hacker Roles and Responsibilities

Ethical Hackers must follow certain guidelines in order to perform hacking legally. A good hacker knows his or her responsibility and adheres to all of the ethical guidelines. Here are the most important rules of Ethical Hacking:

· An ethical hacker must seek authorization from the organization that owns the system. Hackers should obtain complete approval before performing any security assessment on the system or network.

· Determine the scope of their assessment and make known their plan to the organization.

· Report any security breaches and vulnerabilities found in the system or network.

· Keep their discoveries confidential. As their purpose is to secure the system or network, ethical hackers should agree to and respect their non-disclosure agreement.

· Erase all traces of the hack after checking the system for any vulnerability. It prevents malicious hackers from entering the system through the identified loopholes.

Common Hacking Tools

To accomplish a perfect hack, hackers implement a wide variety of techniques such as:

Rootkits

A rootkit is a program or set of software tools that allow threat actors to gain remote access to control a computer system that interacts or connects with the internet. Originally, a rootkit was developed to open a backdoor in a system to fix specific software issues. Unfortunately, this program is now used by hackers to destabilize the control of an operating system from its legitimate operator or user.

There are different ways to install rootkits in a victim’s system, the most famous of them being social engineering and phishing attacks. Once rootkits are installed in the system, it secretly allows the hacker to access and control the system, giving them the opportunity to bring the system down or steal crucial data.

Keyloggers

This is a specially designed tool that logs or records every key pressed on a system. Keyloggers record every keystroke by clinging to the API (application programming interface) when typed through the computer keyboard. The recorded file then gets saved, which includes data like usernames, website visit details, screenshots, opened applications, etc.

Keyloggers can capture credit card numbers, personal messages, mobile numbers, passwords, and other details — as long as they are typed. Normally, keyloggers arrive as malware that allows cybercriminals to steal sensitive data.

Vulnerability Scanner

A vulnerability scanner classifies and detects various system weaknesses in networks, computers, communication systems, etc. This is one of the most common practices used by ethical hackers to find potential loopholes and fix them on an immediate basis. On the other hand, vulnerability scanners can also be used by black-hat hackers to check the system for potential weak spots in order to exploit the system.

Common Hacking Techniques

1. Bait and Switch

2. Cookie Theft

3. Denial of Service/Distributed Denial of Service (DoS/DDoS)

4. Eavesdropping

5. Keylogging

6. Malware

7. Phishing and Related Phenomena

8. Watering Hole and WAP Attacks

9. “Man in the Middle” (or “MITM”) Attack

--

--

Chathurika Dhananjani

i'm a Software Engineering undergraduate student in University of Kelaniya. i'm trying to write best things for you as in my best