Hacking

Author: John Pratt
Date Of Creation: 13 April 2021
Update Date: 1 July 2024
Anonim
How hacking actually looks like.
Video: How hacking actually looks like.

Content

In the beginning, in the "good old days", hacking was mainly used to learn more about systems and ICT in general. More recently, hacking has taken on a darker connotation, thanks to some bad guys in movies. Many companies employ hackers to test the strengths and weaknesses of their systems. These hackers know when to stop, and the positive confidence they build earns them a generous salary. If you're ready to dive right in and master this art, we'll share a few tips to get you started!

To step

Part 1 of 2: Before you start hacking

  1. Learn a programming language. You shouldn't limit yourself to a particular language, but there are a number of guidelines.
    • C is the language with which Unix is ​​built. It teaches you (as well assembly) something very important in hacking: how computer memory works.
    • Python or Ruby are higher powerful scripting languages ​​that can be used to automate various tasks.
    • Perl is also a pretty good choice, while PHP is worth learning because most web applications use it.
    • Bash scripting is a must. This is necessary to easily manipulate Unix / Linux systems - write scripts that do most of the work for you.
    • Assembly language or assembly is something you should know. It is the default language your processor understands, and there are several variations of it. Ultimately, all programs are ultimately interpreted as assemblies. You cannot actually use a program if you do not know an assembly.
  2. Know what your goal is. The procedure for collecting information is known as "enumeration". The more you know in advance, the fewer surprises you will encounter.

Part 2 of 2: Hacking

  1. Use a * nix terminal for the commands. With Cygwin you can emulate a * nix in Windows. Nmap in particular uses WinPCap to run in Windows and does not require Cygwin. However, Nmap does not work in Windows systems due to a lack of raw sockets. Also consider using Linux or BSD as they are more flexible. Most Linux distributions come with many useful tools.
  2. First, make sure your own machine is safe. Understand all common techniques for protecting yourself.Start with the basics - make sure you have permission to attack your target: just attack your own network, ask for permission in writing, or create your own test environment with virtual machines. Attacking a system, regardless of its content, is illegal and is guaranteed to get you in trouble.
  3. Test your purpose. Can you access the external system? While you can use the ping feature (most operating systems have it) to check if the target is active, you can't always trust the results - it depends on the ICMP protocol, which is very easy to disable by paranoid system administrators.
  4. Determine what the operating system (OS) is. Run a scan of the ports and try to run pOf or nmap a port scan. This will give you an overview of the ports that are open on the machine, the OS, and it can even tell you what kind of firewall or router is being used, so you can create an action plan. You can activate detection of the OS by using the -O parameter in nmap.
  5. Find a path or an open port in the system. Commonly used ports such as FTP (21) and HTTP (80) are often well protected and may only be vulnerable to exploits that have yet to be discovered.
    • Try other TCP and UDP ports that may have been forgotten, such as Telnet and several UDP ports that have been left open for LAN gaming.
    • A port 22 that is open is usually proof that an SSH (secure shell) service is running on the target, which can sometimes be brute force hacked.
  6. Crack the password or the authentication procedure. There are several methods of password cracking, including brute force. Releasing brute force on a password is an attempt to find every possible password from an existing library of brute force software
    • Users are often advised to use strong passwords, so brute force can take a long time. But there have been significant improvements in brute force techniques.
    • Most hashing algorithms are weak, and you can greatly improve the cracking speed by taking advantage of these weaknesses (such as dividing the MD5 algorithm into 1/4, which greatly improves the speed).
    • Newer technologies use the graphics card as an additional processor - which is thousands of times faster.
    • You can also use Rainbow Tables to crack passwords as quickly as possible. Note that cracking a password is only a good technique if you already have the hash of the password.
    • Trying every possible password while trying to log into a remote machine is not a good idea, because it is quickly discovered by intrusion systems, because it pollutes systems logs, and because it can take you years.
    • You can also make sure you have a rooted tablet on which you install a TCP scan, after which a signal uploads it to the secure site. After that, the IP address will be opened and the password will appear on your proxy.
    • It is often much easier to find another way to enter a system than password cracking.
  7. Make sure you have superuser privileges. Try to get root privileges if you target a * nix machine, or administrator privileges if you try to enter a Windows system.
    • Most of the important information that is vital will be secure and you will need a certain level of access to access it. To view all files on a computer you need superuser privileges - a user account with the same rights as the root user in Linux and BSD operating systems.
    • For routers, this is the "admin" account by default (unless it has been changed). In Windows, this is the administrator account.
    • Getting access to a connection doesn't mean you can access it everywhere. Only a superuser, the administrator account, or the root account, can do this.
  8. Use various tricks. Often times, getting superuser status will require you to use tactics to create a 'buffer overflow', which can cause memory to be dumped and allow you to inject code or perform a task at a higher level than before you normally have access to.
    • In Unix-like systems, this will happen if the software with the bug has set the setuid bit, so the program will run as a different user (the superuser, for example).
    • You can only do this if you write or find an unprotected program that you can run on their machine.
  9. Create a backdoor. Once you have taken full control of the system, it is a good idea to make sure you can come back. You can do this by creating a "backdoor" in an important system service, such as the SSH server. However, your backdoor may be removed during a subsequent system upgrade. A really experienced hacker would backdoor the compiler itself so that any compiled software could become a potential way to return.
  10. Cover your tracks. Do not inform the system administrators that their system has been compromised. Do not change the website (if it exists), and do not create more files than you really need. Do not create new users. Act as soon as possible. If you've patched a server such as an SSHD, make sure your password is included in the code. If someone tries to log in with that password, the server should let them in, but it certainly shouldn't contain critical data.

Tips

  • Unless you are an expert or professional hacker, using these techniques on a known corporate or government computer is asking for trouble. There are people who are far more knowledgeable than you and whose job it is to protect these systems. Once they get to you, they may track intruders to gather incriminating evidence before taking legal action. This means that you may think you have free access after hacking into a system, when in reality you are being watched and can be stopped at any time.
  • Hackers are the people who built the Internet, created Linux, and worked on open source software. It is advisable to get a good understanding of hacking, as the profession is highly respected and requires a lot of professional knowledge to be able to do something interesting in a real-life environment.
  • Keep in mind that if your target doesn't try their best to keep you out, you'll never get good. Obviously, you shouldn't get arrogant and think you're the best in the world. Make this your goal: you have to get better and better. Any day that you haven't learned something new is a wasted day. You are what matters. Become the best anyway. Don't do half the work, you have to go all out. As Yoda would say, "Do it or don't. There's no trying."
  • While it's good that there are legal and safe ways to exercise, the hard truth is that if you don't take potentially illegal actions, you won't get really good. You can't really become someone in this field if you don't look for real problems on real systems, with the real risk of getting caught. Keep that in mind.
  • Remember, hacking isn't about breaking into computers, getting a high-paying job, selling exploits on the black market, and helping to hack secure machines. You are here not to assist the administrator in his task. You're here to the best to become.
  • Read books on TCP / IP networks.
  • There is a big difference between a hacker and a cracker. A cracker is motivated by evil (mainly money), while hackers try to find out information and gain knowledge by exploring, bypassing security in any way, something that may not always be legal.

Warnings

  • Although you may have heard otherwise, it is better not to help people modify programs or systems. This is considered very weak and can lead to you being removed from hacking communities. If you reveal a private exploit that someone has found, they can become your enemy. And that person is probably better than you are.
  • Never do this just for fun. Remember that it is not a game to break into a network, but a powerful tool to change the world. Don't waste your time with childish behavior.
  • Be careful what you are going to hack. You never know if it belongs to the government.
  • Be extremely careful if you think you have found a really easy crack or a glaring security flaw. A professional security guard may try to trick you or leave a honey jar open for you.
  • Do not delete entire log files, only the incriminating changes to the file. Is there a backup of the log file? What if they just look for the differences and find exactly what you erased? Always think carefully about your actions. it is best to delete arbitrary lines from the log file, including yours.
  • If you are not really sure about your own skills, it is better not to break into networks of companies, governments or defense. Even though they have weak security, they have a lot of money and resources to track you down and arrest you. If you do find a hole in such a network, it is best to leave this to an experienced and reliable hacker who can do something good with this information.
  • Misusing this information can be a crime both nationally and internationally. This article is informative and should only be used for ethically sound - and not illegal - purposes.
  • Unsolicited hacking into someone else's system is illegal, so don't do it without the express permission of the owner of the system you are trying to hack.

Necessities

  • A (fast) PC or laptop with an internet connection.
  • A proxy (optional)
  • An IP scanner