Showing posts with label Ethical hacking. Show all posts
Showing posts with label Ethical hacking. Show all posts

Tuesday 26 April 2022

Ethical hacking

What is ethical hacking?

Ethical hacking involves a collection of processes where organizations authorize individuals to exploit a system’s vulnerabilities for a deeper understanding of their existing security posture. When performing an ethical hack, a security professional or researcher replicates the actions and strategies of a malicious hacker. This helps development and security teams to detect and identify security risks before hackers can exploit them.

Ethical hacking, also known as White Hat Hacking, is a fundamental step for assessing the effectiveness of an organization’s security strategy. To separate themselves from malicious hackers, white hat hackers rely on four principle values:

1)  Keeping the exploits legal by obtaining client approval before conducting the vulnerability assessment.

2)  Predefining the scope of the attack so that the security assessments stay within the approved legal boundaries.

3)  Reporting all discovered vulnerabilities and providing remediation recommendations to the

organization administering the system.

4) Agreeing to the set terms and conditions regarding respect for data privacy and confidentiality.

The aim of ethical hacking is to mimic the actions of hackers and identify both existing and potential vulnerabilities that may arise in the future. To accomplish this, an ethical hacker undertakes multiple stages of assessment to gain as much in-depth knowledge of the system as possible.

What are the Phases of Ethical Hacking?

Finding and fully exploiting system vulnerabilities takes a great deal of time and patience. A typical penetration testing requires the ethical hacker to bypass authorization & authentication
mechanisms, then probe the network for potential data breaches and network security threats. As a real-world black hat hacker consistently devises new ways to exploit vulnerabilities an effective ethical hack should be carefully thought out considering the changing threat landscape.

To find such vulnerabilities, ethical hackers undertake several steps of the ethical hacking methodology. 
These steps of hacking include: 
Reconnaissance, Scanning, Gaining Access, Maintaining Access, and Clearing Track. While not every hacker follows these steps in sequential order, they offer a systematic approach that yields better results. Let us take a closer look at what these hack phases really offer.


1) Reconnaissance

When it comes to penetration testing, the first natural question to ask is – What is the first phase of hacking
Before performing any actual penetration tests, hackers footprint the system and gather as much information as they can. Reconnaissance is a preparatory phase where the hacker documents the organization’s request, finds valuable configuration and login information of the system, and probes the networks. This information is crucial to performing the attacks and includes:

  • Naming conventions
  • Services on the network
  • Servers handling workloads in the network
  • IP Addresses
  • Names and Login credentials of users connected to the network
  • The physical location of the target machine
2) Scanning

In this stage, the ethical hacker begins testing the networks and machines to identify potential attack surfaces. This involves gathering information on all machines, users, and services within the network using automated scanning tools. Penetration testing typically undertakes three types of scans:

Network Mapping

This involves discovering the network topology, including host information, servers, routers, and firewalls within the host network. Once mapped, white hat hackers can visualize and strategize the next steps of the ethical hacking process.

Port Scanning

Ethical hackers use automated tools to identify any open ports on the network. This makes it an efficient mechanism to enumerate the services and live systems in a network, and how to establish a connection with these components.

Vulnerability Scanning

The use of automated tools to detect weaknesses that can be exploited to orchestrate attacks.
While there are a number of tools available, here are a few popular ethical hacking tools commonly used during the scanning phase:

  • SNMP Sweepers
  • Ping sweeps
  • Network mappers
  • Vulnerability scanners
3) Gaining Access

Once ethical hackers expose vulnerabilities through the first and second hacking phases of the process, they now attempt to exploit them for administrative access.
The third phase involves attempting to send a malicious payload to the application through the network, an adjacent subnetwork, or physically using a connected computer. Hackers typically use a number of hacking tools and techniques to simulate attempted unauthorized access, including:

  • Buffer overflows
  • Phishing
  • Injection Attacks
  • XML External Entity Processing
  • Using components with known vulnerabilities

If the attacks are successful, the hacker has control of the whole or part of the system and may stimulate further attacks such as data breaches and Distributed Denial of Service (DDoS).

4) Maintaining Access

The fourth phase of the ethical hacking process involves processes used to ensure the hacker can access the application for future use. A white-hat hacker continuously exploits the system for further vulnerabilities and escalates privileges to understand how much control attackers can gain once they get past security clearance. Some attackers may also try to hide their identity by removing any evidence of an attack and installing a backdoor for future access.

5) Clearing Tracks

To avoid any evidence that leads back to their malicious activity, hackers perform tasks that erase all traces of their actions. These include:

  • Uninstalling scripts/applications used to carry out attacks
  • Modifying registry values
  • Clearing logs
  • Deleting folders created during the attack

For those hackers looking to maintain undetected access, they tend to hide their identity using techniques such as:

  • Tunneling
  • Stenography





Microsoft Thwarts Chinese Cyber Attack Targeting Western European Governments

  Microsoft on Tuesday   revealed   that it repelled a cyber attack staged by a Chinese nation-state actor targeting two dozen organizations...