Skip to main content

Phase of Hacking | Excellence Hacking

What is Hacking in simple term ?


Hacking is a term that refers to the practice of identifying vulnerabilities in computer systems and exploiting them for various purposes. Hacking can be performed for both ethical and unethical reasons, and the process can be divided into several distinct phases. In this blog, we will explore the different phases of hacking and what they entail

Phases of Hacking

 

Phases of Hacking

1. Reconnaissance 

    Reconnaissance: The first phase of hacking is reconnaissance, which involves gathering information about the target system or network. This can include conducting research on the target's employees, systems, and other relevant information. Hackers may use search engines, social media, and other tools to gather as much information as possible about the target.

2. Scanning

      Scanning: The second phase of hacking is scanning, which involves using various tools to identify vulnerabilities in the target system or network. These tools can include port scanners, vulnerability scanners, and other similar tools. Hackers may use these tools to identify weaknesses in the target that can be exploited in later phases. According on what type of information the Scan identifies, Scanning can be classified into some given different types.
  • Port Scanning
  • Scan Vulnerability  
 
 In the process of port scanning hackers find out active ports on the network. Because port is use to send or receive the request in the form of packages. A port Scanner send requests to the range of ports on the targeted machine and then saves the detail about port that send a response to hacker's system. There are different way to scan a port is usually known as TCP Scanning, UDP Scanning, SYN Scanning. ACK Scanning. Window Scanning, and FIN scanning.

3. Scan Vulnerability

    Vulnerability means weakness in the system. So scan vulnerability is a type of network scanning which is used to find out the weakness in the targeted machine. This weakness may be occur due to poor programming or misconfiguration of the network system. Hacker used this weakness for enter into the targeted one.
        Now we will talk about where and how can we scan any network or targeted machine. Then I am going to tell about "How to use Scanning Tool". As we all know about windows OS is not sufficient and perfect for hacking, So will used the Linux based OS as (Kali Linux, Parrot, Ubuntu, Redhat etc). There are lot of tool inbuilt in that operating System such as : 
  • Nmap 
  • Wireshark
  • OpenVAS
  • Nikto 
  • Nessus 
  • Metasploit framwork 
  • Snort 
  • OpenSSH 
  • Angry IP Scanner etc.. 
    If you want to use Nikto, Open the terminal and fun the following command:
 
    To refresh your APT package lists and install pending updates, just run
     
         $ sudo apt-get update && sudo apt-get upgrade
 
    Now, to install Nikto run the command:
 
       $ sudo apt-get install nikto -y

4. Gaining Access

Gaining Access: The third phase of hacking is gaining access to the target system or network. This can involve exploiting the vulnerabilities identified in the scanning phase or using other methods, such as social engineering, to gain access to the system. Once access is gained, the hacker can move on to the next phase.

5. Maintaining Access

Maintaining Access: The fourth phase of hacking is maintaining access to the target system or network. This involves setting up backdoors or other mechanisms that allow the hacker to retain access even if the initial entry point is discovered and closed.

6. Covering Tracks

Covering Tracks: The final phase of hacking is covering tracks, which involves removing all evidence of the hacker's activity from the system or network. This can include deleting logs, modifying files, and other similar activities. The goal is to ensure that the intrusion is not discovered by the target organization.

It is important to note that hacking is illegal unless it is performed for ethical reasons, such as in the case of a security audit. Organizations may hire ethical hackers to perform penetration testing, which involves simulating a real-world attack on their systems to identify vulnerabilities and improve their security posture.

In conclusion, the process of hacking can be divided into several distinct phases, including reconnaissance, scanning, gaining access, maintaining access, and covering tracks. While hacking can be performed for both ethical and unethical reasons, it is important to remember that illegal hacking can have serious consequences. It is always best to seek the services of ethical hackers if you need to test the security of your systems.

 
 
 
 
 
    After successful installation check by type "nikto" in terminal.
    Then Nikto require a host that you want to scan. We will use this command. 
        nikto -host [hostname or IP]-Tuning
 You can use nikto -help to know related command.
 
 
 

Comments

Popular posts from this blog