Security

Ethical Hacking Basic Concepts

Ethical Hacking identifies the vulnerabilities or weaknesses in a computer system or a network and devises a strategy for protecting those vulnerabilities. In this article, we will cover all the basic concepts related to Ethical Hacking.

Hacking

Hacking is a process of identifying and exploiting vulnerabilities in computer and network systems to gain access to these systems. Password cracking is a type of hacking used to gain access to the system. Hacking is a fraudulent act that allows criminals to invade a system, steal personal data, or perform fraud in any manner via digital devices.

Hacker Types

A person who finds and exploits vulnerabilities in a network or a computer system is called a hacker. He or she may have very advanced skills in programming and a working knowledge of network or computer security. Hackers can be categorized into six types:

1. White Hat

Ethical Hackers are also called White Hat hackers. This hacker type gains access to a system to identify its weaknesses and evaluate vulnerabilities in the system.

2. Black Hat

Black Hat hackers are also called “crackers.” This hacker type gains unauthorized access to computer and network systems for personal gain. Stealing data and violating privacy rights are the intentions of this hacker.

3. Grey Hat

Grey Hat hackers are at the borderline between White Hat and Black Hat hackers. These hackers break into computer or network systems without authorization to identify vulnerabilities, but presents these weaknesses to the owner of the system.

4. Script Newbies

Newbie hackers are new programmers or non-skilled personnel who use various hacking tools made by other hackers to gain access to network or computer systems.

5. Hacking Activists (“Hacktivists”)

Hacking Activist or “Hacktivist” hackers might have a social, political, or religious agenda as their justification for hacking websites or other systems. A Hacktivist generally leaves a message on the hijacked website or system for their given cause.

6. Phreakers

Phreakers are those hackers who exploit telephones, rather than exploiting computer or network systems.

Rules for Ethical Hacking

  • Before hacking the network or computer system, first, you must receive written permission from the system owner.
  • Place top priority on protecting the privacy of the owner of the hacked system.
  • Report all the revealed vulnerabilities in a transparent way to the owner of the hacked system.
  • Software and Hardware vendors using that system or product must also be informed about the system’s vulnerabilities.

Ethical Hacking

Information about the organization is one of the most important assets for ethical hackers. This information needs to be protected against all unethical hacking attacks in to save the organization’s image and prevent monetary loss. Outsider hacking can lead to many losses for an organization in terms of business. Ethical Hacking identifies the vulnerabilities or weaknesses in a computer or network system and devises a strategy for protecting these vulnerabilities.

Ethical Hacking: Legal or Illegal?

Ethical Hacking is a legal action only if the hacker follows all the rules defined in the above section. The International Council of E-Commerce provides certification programs for ethical hacker skills testing. These certificates must be renewed after a period of time. There are other ethical hacking certificates that will also suffice, such as the RHC Red Hat and Kali InfoSec certifications.

Necessary Skills

An Ethical Hacker needs certain skills to gain access to a computer or network system. These skills include knowing programming, using the internet, problem-solving, and devising counter-security algorithms.

Programming Languages

An Ethical Hacker requires sufficient command of many programming languages, because different systems are created with different programming languages. The idea of learning one specific language should be avoided, and learning cross-platform languages should be prioritized. Some of these languages are listed below:

  • HTML (cross-platform): Used for web hacking combined with HTML forms.
  • JavaScript (cross-platform): Used for web hacking with the help of Java code scripts and cross-site scripting.
  • PHP (cross-platform): Used for web hacking combined with HTML to find vulnerabilities in servers.
  • SQL (cross-platform): Used for web hacking by using SQL injection to bypass the login process in web applications or databases.
  • Python, Ruby, Bash, Perl (cross-platform): Used for building scripts to develop automated tools and to create scripts for Hacking.
  • C, C++ (cross-platform): Used for writing and exploiting via shellcodes and scripts to perform password cracking, data tampering, etc.

You should also know how to use the Internet and search engines to efficiently gain information.

Linux Operating systems are the best for performing Ethical Hacking and have a variety of tools and scripts for basic and advanced hacking.

Tools

This section recommends some of the best Ethical Hacking tools. We recommend you use a Linux-based operating system for performing Ethical Hacking.

  • John the Ripper

John the Ripper is a fast and reliable toolkit that contains numerous cracking modes. This tool is highly customizable and configurable according to your needs. By default, John the Ripper can work with many hash types, including traditional DES, bigcrypt, FreeBSD MD5, Blowfish, BSDI, extended DES, Kerberos, and MS Windows LM. John also supports other DES-based tripcodes that need only be configured. This tool can also work on SHA hashes and Sun MD5 hashes, and supports OpenSSH private keys, PDF files, ZIP, RAR archives, and Kerberos TGT.

John the Ripper contains many scripts for various purposes, such as unafs (warning about weak passwords), unshadows (passwords and shadows files combined), and unique (duplicates are removed from wordlist).

  • Medusa

Medusa is a brute-force login tool with a very fast, reliable, and modular design. Medusa supports many services that allow remote authentication, including multi thread-based parallel testing, This tool has flexible user input with a modular design that can support independent brute force services. Medusa also supports many protocols, such as SMB, HTTP, POP3, MSSQL, SSH version 2, and many more.

  • Hydra

This password attack tool is a centralized parallel login crack with several attack protocols. Hydra is highly flexible, quick, reliable, and customizable for the addition of new modules. This tool can obtain unauthorized remote access to a system, which is very important for security professionals. Hydra works with Cisco AAA, Cisco authorization, FTP, HTTPS GET/POST/PROXY, IMAP, MySQL, MSSQL, Oracle, PostgreSQL, SIP, POP3, SMTP, SSHkey, SSH and many more.

  • Metasploit Framework (MSF)

Metasploit Framework is a penetration testing tool that can exploit and validate vulnerabilities. This tool contains most of the options required for social engineering attacks, and is considered one of the most famous exploitation and social engineering frameworks. MSF is updated on a regular basis; new exploits are updated as soon as they are published. This utility contains many necessary tools used for creating security workspaces for vulnerability testing and penetration-testing systems.

  • Ettercap

Ettercap is a comprehensive toolkit for “man in the middle” attacks. This utility supports sniffing of live connections, filtering out content on-the-fly. Ettercap can dissect various protocols both actively and passively, and includes many different options for network analysis, as well as host analysis. This tool has a GUI interface, and the options are easy to use, even to a new user.

  • Wireshark

Wireshark is one of the best network protocols analyzing freely available packages. Wireshark was previously known as Ethereal. This tool is widely used by industries, as well as educational institutes. Wireshark contains a “live capturing” ability for packet investigation. The output data is stored in XML, CSV, PostScript, and plain text documents. Wireshark is the best tool for network analysis and packet investigation. This tool has both a console interface and a graphical user interface; the option on the GUI version is very easy to use.

  • Nmap (Network Mapper)

Nmap is short for “network mapper.” This tool is an open-source utility used for scanning and discovering vulnerabilities in a network. Nmap is used by Pentesters and other security professionals to discover devices running in their networks. This tool also displays the services and ports of every host machine, exposing potential threats.

  • Reaver

To recover WPA/WPA2 passphrases, Reaver adopts a brute force against Wifi Protected Setup (WPS) registrar PINs. Reaver is built to be a reliable and effective WPS attack tool and has been tested against a broad range of access points and WPS frameworks. Reaver can recover the desired access point WPA/WPA2 secured password in 4-10 hours, depending on the access point. In actual practice, however, this time might be reduced to half.

  • Autopsy

Autopsy is an all-in-one forensic utility for fast data recovery and hash filtering. This tool carves deleted files and media from unallocated space using PhotoRec. Autopsy can also extract EXIF extension multimedia. In addition, Autopsy scans for compromise indicator using STIX library. This tool is available in the command line, as well as the GUI interface.

Conclusion

This article covered some basic concepts of Ethical Hacking, including the skills required for Ethical Hacking, languages required to perform this action, and the top tools that Ethical Hackers need.

About the author

Younis Said

I am a freelancing software project developer, a software engineering graduate and a content writer. I love working with Linux and open-source software.