Blog

How to become an Ethical Hacker & How Hackers choose their Victims!!!

The word ‘hacker’ originally defined a skilled programmer proficient in machine code and computer operating systems. Today, a ‘hacker’ is a person who consistently engages in hacking activities and has accepted hacking as a lifestyle and philosophy of their choice. Hacking is the practice of modifying the features of a system, to accomplish a goal outside of the creator’s original purpose. 

What is Ethical Hacking? 

The term ‘hacking’ has very negative connotations, but that’s only until the role of an ethical hacker is fully understood. Ethical hackers are the good guys of the hacking world, the ones who wear the “white hat”. So, what does the role of an ethical hacker entail? Instead of using their advanced computer knowledge for nefarious activities, ethical hackers identify weaknesses in data computer security for business and organizations across the globe, to protect them from hackers with less honest motives. 

What is the Attraction of an Ethical Hacking Career? 

If you’re a professional who appreciates the joys of the world of computers and relishes a challenge, then a career in ethical hacking can be an enticing prospect. You get the opportunity to use your skills to break into computer systems, and you get paid good money for doing so. Like many careers, it is not easy to get started in the field, but if you put in the effort, initially, you will be able to shape a very lucrative career for yourself. Besides, ethical hackers are always on the right side of the law!

10 Steps to Become an Ethical Hacker 

Step 1: Get Hands-on LINUX/UNIX 

The open-source operating system— LINUX/UNIX, ensures better security for computer systems. As an ethical hacker, you should be well-versed with LINUX as it is one of the widely used operating systems for hacking. It provides ample tools for hackers. Some common Linux distributions include Red Hat Linux, Ubuntu, Kali Linux, Backtrack, and more. Among these, Kali Linux is the most popular Linux system specially customized for the purpose of hacking. 

Step 2: opt for the mother of all Programming Languages 

One of the most primitive programming languages, C is also referred to as the mother of all programming languages. This programming language forms the base of learning UNIX/LINUX because this operating system is written completely in C. So, hackers must master C programming as it gives them the power to utilize the open-source operating system Linux the way they desire. 

Try to learn more than one programming language to get the upper hand. An ethical hacker with sound knowledge of two to three programming languages can dissect and analyze a piece of code. Some of the best programming languages for hackers are: 

  • Python: Extensively used for exploit writing 
  • JavaScript: Suitable for hacking web applications 
  • PHP: Helps fight against malicious attackers 
  • SQL: Best for hacking large databases

Step 3: Learn the Art of Being Anonymous 

The most important step for ethical hacking is to learn how to be anonymous and hide your identity online so that there is no trace left and none can backtrack you. Often an ethical hacker might not know who else is in the same network, and if a Black hat hacker figures out that there is someone else in the network, they might try to hack their system. Thus, anonymity is vital for ethical hackers as well. Using Anon surf, Proxy chains, and MacChanger are the three most promising ways to safeguard your identity. 

Step 4: Get Well-versed in Networking Concepts 

Knowing networking concepts and how they are created is vital for ethical hackers. Getting well-versed in various networks and protocols is beneficial in exploiting vulnerabilities. An

ethical hacker with in-depth knowledge of networking tools such as Nmap, Wireshark, and others can survive the challenges in the field. Some important networking concepts are: 

  • TCP/IP Network 
  • Subnetting 
  • Network Masks and CIDR 
  • Simple Network Management Protocol 
  • Server Message Block 
  • Domain Name Service (DNS) 
  • Address Resolution Protocol 
  • Wireless Networks 
  • Bluetooth Networks 
  • SCADA Networks (Modbus) 
  • Automobile Networks (CAN) 

Step 5: Traverse the Hidden Web 

The part of the internet that remains hidden or is not visible to search engines is called the dark web. It requires special authorization or software for access. An anonymizing browser called Tor can provide access to the dark web. It is the hotbed of criminal activity, but not everything is illegal on the dark web. It also has a legitimate side, and ethical hackers must learn about the dark web and how it works. 

Step 6: Add Secret Writing to your Skill Set 

Cryptography or secret writing is an important asset for an ethical hacker. The art of encryption and decryption is a must in hacking. Encryption finds usage in several aspects of information security, such as authentication, data integrity, confidentiality, and more. Valuable information is always encrypted on a network, such as passwords. A hacker must learn how to identify the encryption and break it. 

Step 7: Delve Deeper into Hacking 

Once you are thorough with the topics covered so far, dive deep into hacking concepts and learn topics like SQL injections, penetration testing, vulnerability assessment, and more. Stay updated on the latest security changes in the system and the latest tools and ways for hacking and securing a system. 

Step 8: Explore Vulnerabilities 

Vulnerabilities are weaknesses or loopholes in the system. Learn to scan systems and networks for loopholes that can lead to a security breach. Ethical hackers can also try to write their vulnerabilities and exploit the system. Some vulnerability identification tools in the Kali Linux OS are as follows: 

  • Nessus Vulnerability Scanner: Identifies vulnerabilities on web applications and multiple systems 
  • OpenVAS Vulnerability Scanner: Identifies vulnerabilities on devices within a network
  • Nikto Vulnerability Scanner: Acknowledges vulnerabilities on web servers
  • Nmap Vulnerability Scanner: Identifies vulnerabilities across multiple targets
  • Wapiti Vulnerability Scanner: Identifies web application issues like XSS and SQLi 

 

Step 9: Experiment and Practice to Ace Hacking 

Practicing and experimenting are the keys to success in the field of hacking. Ethical hackers need to practice the learnt concepts in various environments and scenarios. Test various attacks, tools, and more. 

Step 10: Attend Discussions and Meet Expert Hackers 

Make a community or join forums for discussions with other hackers worldwide to exchange and share knowledge and work together. There are several communities on Discord, Facebook, Telegram, and more platforms. 

How Do Hackers Choose Their Victims & What They Want? 

Hackers choose their victims where there is a higher probability of easy financial gain. Some cyberattacks are motivated by activism and target individuals, governments, and corporations. Hackers may also be directed to attack designated targets. It’s rare for cybercriminals to choose random marks. 

What Do Cybercriminals Want 

Hackers are primarily out for financial gain. They aim to find the easiest targets with the most monetary return on their invested time and skill. Threat actors will typically resort to various tools to extract money from victims. Some common ways of extortion are: 

  • Data ransom or exfiltration: an attacker will lock out or encrypt a company or individual’s data as a means of extortion. Examples: ransomware or selling extracted information. 
  • Infrastructure theft: an attacker will take control of information systems for use rather than destruction. Examples: crypto mining or use as a botnet. 
  • Denial of service: an attacker will prevent information systems from performing a routine operation. Example: DDoS using a botnet

 

Sometimes state agencies will hire hackers to perform operations against targets deemed as enemies of the state or for intelligence gathering purposes. These attackers are generally motivated by guaranteed paydays. Government-sponsored hackers give officials plausible deniability regarding the results of attacks. 

Other hackers are motivated by activism. The portmanteau, hacktivism, describes a hacker who operates to further an ideology or political agenda. They generally work as part of a collective of other engineers passionate about helping right a societal wrong. 

Some hackers are purely motivated by learning the craft or for bragging rights to their attacks. The attacks themselves are the reason for the attack. The choice of their victim is only a function of exploiting a found vulnerability. 

How a Hacker Is Caught 

Most threat actors cover their tracks to avoid detection. These experts employ all manner of “anti-forensic” strategies and tactics to avoid capture. They may encrypt data before transferring it out of a system, erase or modify security logs, or run malware from RAM instead of the hard drive to avoid being caught. 

Despite their best effort, here are common ways a hacker is caught: 

  • Human error: hackers are human (for now), and minor errors in execution can lead to being caught. 
  • Correlation: hackers may repeat the same successful attacks or employ strategies that reveal a pattern when reviewed over time. 
  • Vanity: hackers have or form egos during their career, which can lead to boosting their successes and being caught through this social weakness. 

Only about 5% of cybercriminals are apprehended. But when a hacker is caught and arrested, there are generally, at a minimum heavy fine. Extreme cases of cybercrime lead to years in prison, if not worse. 

The luckiest of hackers may eventually reform and start using their skills to the benefit of individuals, companies, and government agencies as a White Hat. These experts become vital parts of an organization or discover new ways to help information systems. 

Dark Web hacking tools: Phishing kits, exploits, DDoS for hire and more 

Exploit kits for phishing, ransomware, and others

During their research, Flashpoint researchers found various types of prepackaged exploit kits being sold on the marketplace. These automated tools allow hackers to first exploit websites and compromise visitors’ browsers to carry out their attacks. Below are the kits getting a regular stream of new listings. 

Ransomware exploit kit 

The cheapest among the lot, the ransomware exploit kit allows hackers to exploit known vulnerabilities in applications or systems. A hacker can use them to secretly launch attacks as victims are surfing the web to inject and execute some form of ransomware. Most ransomware exploit kits rely on an array of unique code obfuscation techniques to escape detection. 

Legacy ransomware 

Certain dark web sellers are also offering potent forms of ransomware in a bundle deal. These bundles contain some of the most dangerous file-encrypting malware that has terrorized companies in the past, like SamSam, XiaoBa, Satan, Maniber and more. And besides ransomware, the bundles include tutorials and guides on how to conduct attacks and even exploit specific vulnerabilities. 

Tailored phishing page with tutorial 

The name says it all. Hackers get a tutorial for creating a custom phishing page based on their target’s preferences. Victims are redirected to these pages by sending links and provoking them to click on the URLs. The hack intends to steal banking credentials, account passwords and other confidential information. 

Office 365 exploit kit 

This is the most expensive exploit kit on the dark web marketplace, and it’s easy to understand why. Being one of Microsoft’s most ubiquitous business products, Office 365 is protected by a range of advanced security technologies that are hard to exploit. As such, kits capable of crippling Office 365 defenses are classified as “premium” and often priced higher than other exploits. The kits typically work by setting up a phishing page or exploiting vulnerabilities in the Office 365 web portal. 

DDoS-for-hire 

The growth of DDoS-for-hire services comes at a time when distributed-denial-of-service attacks are becoming difficult to defend against. Considering how these services are priced (typically in the range of $20-$100 per day based on duration and bandwidth requirements), many hackers can afford to invest in them to cripple the defenses of their target organization.

The upper-tier DDoS-for-hire services include taking down larger websites via custom-crafting, which is necessary due to the widespread use of CDNs and DDoS protection improvements. In terms of popularity, DDoS-for-hire services that charge hourly rates take the top spot. Although booters remain prevalent, the need for customization and real-time support makes subscription choices more attractive to buyers. 

Buyers can also purchase advanced DDOS-for-hire services that utilize scripts to bypass private OVH and Cloudflare implementations. And a fully managed package is also available for $165. 

RDP with server access 

Remote desktop protocol (RDP) clients and server software are also in demand. Attackers can use them to execute various attacks, including payment fraud, ATOs (account takeover attacks) and remain undetected while conducting their surveillance on security researchers and law enforcement agencies. Here’s a list of RDP clients and server access sold on the dark web. 

Bank drop RDP via PayPal 

Bank drops, or fraudulent bank accounts made using stolen credentials, have been used to support cash-outs and other fraud schemes in the past. Bank Drop RDP via PayPal is an exploit created using a clean RDP linked to a verified PayPal account. Hackers can use it to bypass the stringiest security measures banks have in place, with the PayPal account acting as a catalyst for account checks and other verification. 

Hacked RDP 

Some RDP sale items also include compromised RDP, which are predominately ports from infiltrated servers. Hackers can leverage these ports to move laterally across an organization’s network. Ports become vulnerable when they’re left open due to misconfigurations or oversight. And it doesn’t help that companies often leave RDP passwords as standard. 

RDP, country-specific 

Country-specific RDP can help hackers bypass geo-blocking and carry out attacks on local organizations and governments. Flashpoint pricing analysis revealed that these RDPs go for $26 and are helpful in specific cybercrime groups. 

RDP global admin access 

The least expensive RDP on the list is one with global admin access. Hackers can use this to steal the sensitive data of multiple private and public organizations. As the findings from Flashpoint’s research indicate, data like bank logs, payment card information and digital copies of government-issued IDs carry a decent price tag. Hackers can list the spoofed credentials on the dark web or even hold them and demand ransom from victim organizations.

Share:

Aniket Chavan

Aniket is currently working as a Cyber Incident Handler at Atos Paladion. He is also an avid Threat Hunter and Certified Ethical Hacker and does Bug Bounty Hunting in his spare time. Aniket is the Founder and Organiser of Flutter Mumbai and Flutter India.

You might also like