Subscribe Via Email (Do Not Edit Here!)

banner image

Opt In (Do Not Edit Here)

banner image

6 Common and Awesome Phases Of Hacking

Barrack Obama
                                          In the new economy ,
                                          computer science isn't 
                                          a optional skill-
                                          It's a basic skill.,,
                                                       - President Barrack Obama          




Well,said by one of the most  lovable President of all time .So,here's we are going to tell  you about 6 awesome phases of hacking  and there tools in most simple ways so, that everyone could understand Technology more deeply.





1.Footprinting
  The first techniques which is mostly used by hackers is known as footprinting.The main objective of this step is to gain enough information to attack and enable an attacker to obtain the complete profile of victim's computer to get this information he might use many tools and technology .During this phase of hacking a hacker might get these information's about a website -
  Tools for footprinting are

  •   DNS queries
  •   Network Queries
  •   A map

  In this phase hackers try to know victim's 

  •   victim IP Adressess.
  •   Domain name.
  •   Personal information.
  •   Communication information


2.Scanning
  In this phase of hacking hackers perform  scanning to gain a more detailed view of a victim's network,to understand what specific computer systems are in use and to identify the services ,hosts and operating system of victim's network.
  Tools used in scanning are -       


  •   Amap
  •   Nmap                                                                         
  •   Zenmap
  •   Superscan

  Scanning are of three types-
  Network Scanning :
  Objective
  To discovers the victims IP adressess.
  To discovers and deal with vulnerabilities in live hosts.

  Port Scanning :
  Objective
  To find out live hosts and firewalls installed.
  To find out any open doors through which hacker get acess to your website.

  Vulnerability Scanning :
  Objective
  Identification of vulnerabilities of system within network in order to exploit the system.


3.Enumeration
  The third phase is the process of identifying user accounts and poorly protected computing resources.during the enumeration stage, the hackers connect to compuer in the target network's and pokes around these systems to gain more acess
  Tools used in enumeration are -


  •   NTP Suite                                                   
  •   Smtp-user-enum                                           
  •   enum4linux
                                       


4.Penetration
  Most of you knows about this step this is the fourth phase in hacking penetration.The attacker try to gain control over one or more systems connected to targeted networks.for example if we ,say in easy words during enumeration a hacker gains controls over a list of usernames and he can actually guess one of the user's passwords and gains more extensive acess to user's accounts
  Tools used in penetration testing are following-
  •   Metaspoilt
  •   Wireshark
  •   Nessus


5.Advance
  In advance phases of hacking the attackers took over the control completely to victim's system or accounts that have been compromised during penetration to launch additional attacks on the target network.for example the attacker can break into root accounts of systems ,can install backdoors or trojan horses programs into victim's system and can takes complete information from data flowing through network.
  Tools used for advance hacking are - 

  •   Metaspoilt
  •   Nmap                                                                          
  •   THC hydra(password guessing tool)
       


6.Covering tricks
  It is the final phase of hacking in which hacker eliminates any kind of records or logs showing his malicious or harmful behaviour by deleting log files,disabling system auditing( otherwise it woild alert to administrator of malicious activity that hacker has done) and hiding hacking files that hacker has introduced into victim's system he/she can cover his/her detection fully  if he is a professional (pro) hacker.
  Tools used in covering tricks are -

  •   Burp suit                                                          
  •   Cain and abel
  •   Angry IP scanner              
Although these are not standard procedures ,but every hacker or attacker uses almost these steps..






6 Common and Awesome Phases Of Hacking 6 Common and Awesome Phases Of Hacking Reviewed by Rohit Rana on June 08, 2019 Rating: 5

1 comment:

internet safety

2/internet safety/grid-big
Powered by Blogger.