You are on page 1of 79

2009

Articles from Hackingalert.com

Collected and Designed By -


Sanjay Dudani
www.Scribd.com/SanjayDudani

1
This page intentionally left blank.

2
Contents at a Glance
Article No. Article Name Page No.
1 Computer hacking 5
2 Basics of Hacking 9
3 Hacking Tutorial 12
4 History of Hacking 15
5 Hackers and Crackers 18
6 Catching a Hacker 21
7 Hacker Software 24
8 Website Hacking 27
9 Mobile Phone Hacking 30
10 Email Hacking 33
11 Credit Card Hacking 36
12 Password Hacking 39
13 Hacking Google 42
14 Linux Hacking 45
15 Google Hacking and Prevention 48
16 Hacking Tools 50
17 Network Hacking Tools 53
18 Ethical Hacker 56
19 Hacking Laws 58
20 Intrusion Detection System 62
21 White Hat Hacking 64
22 Yahoo Hacking Programs 66
23 Game Hacking 68
24 Hacking culture 71
25 Black Hat Hackers 74
26 Computer Hacking Prevention 77

3
4
Article 1

Computer hacking
Black hat or White hat! Computer Hacking Explained
A Brief History

One might not suspect that the art, or scourge, of computer hacking was created at one of the
havens for technological excellence.
True, at MIT (Massachusetts Institute of Technology), a group of students developed the
technique and borrowed their name from the "hackers" of the late 1800s who found
amusement in pranking the emerging telephone companies.Getting their laughs and skills from
hacking and cracking into primitive computers and exploiting the Arpanet (predecessor to the
internet), they created a novelty that would become the target of federal crackdown in years to
come. To define hacking in short, we can say that an artistic criminal offense of breaking into
another remote system without the owner's consent for the purpose of stealing information is
what is hacking.

However, the act of hacking started out innocently, and was basically a method of trying to
figure out how computer systems worked. The 1970s saw the rise in "phreaking," or phone
hacking, headed by John Draper. This method allowed the user of a "blue box,", when used
with a Captain Crunch whistle of 2600 hertz which accessed the AT&T long distance system, to
make free long distance calls. Hackers initiated with accessing the free phone calls through a
varied range of sources, thereby managing to circumvent into the nation's radio system and the
phoning system resulting in a tremendous phone fraud nationwide.

After the age of "phreaking," computers became not only the target, but also the forum, for a
growing hacker population to communicate. The creation of bulletin board systems (BBS)
allowed this communication and the technological possibility of more serious government and
credit card hacking became possible. At this time in the early 80's, hacking groups such as the
Legion of Doom began to emerge in the United States, giving organization, and thus more
power to hackers across the country.

Once this happened, breaking into the computers became a legitimate activity, with its own
groups and soon its own voice with the 2600 magazine, launched in 1984. The effects of
computer hacking were serious. Two years later, inevitably, Congress launched the Computer
Fraud and Abuse Act that outlawed hacking. Over the years, there was a series of noticeable

5
occurrences as the worst consequential effect of computer hacking on more high profile cases,
such as the Morris Worm, responsible for infecting government and university systems, and the
Mitnick case in 1995, which captured Kevin Mitnick, steeling as many as 20000 credit card
numbers.

In 1999, security software became widely known by the public, and with the release of new
Windows programs, which were littered with security weaknesses, they became successful
because of necessity. This fraudulent act of computer hacking is perhaps the major problem,
confronting the rapidly expanding population of Internet users today, with the systems still
trying to battle online hackers.

Computer Hacking and Cracking basics


Nuts and Bolts
To know what is computer hacking, one must know their terms. A list of certain significant ones is
described below.

Hacking run
essentially, a hacking run is a hacking session that lasts longer than normal working times, i.e. a hacking
run that lasts for in excess of eight to ten hours.

White Hat
considered one of nice guys, a white hat hacker is one who hacks and the informs the owner of the
hacking

Black Hat
in contrast, the black hat hacker is considered a criminal and uses his/her skills to break the law

Gray Hat
as one would imagine, a gray hat hacker sometimes is good, and sometimes is criminal; a combination of
the white and black hat

Script Kiddie
a demeaning term, used for those who hack but do so by following directions and not creating anything
of their own

Trojan horse
deceptive programs that pretend they do one thing, only to enter the computer system and do another;
however, they need not be bad for the computer

Virus
a self-replicating program that inserts itself into executable codes or documents

6
Worm
also a self-replicating program, but a worm breeds itself in computer systems.

Software, Hardware, and Internet Hacking

Although the computer languages should solely be used for the legitimate purposes such as learning and
other constructive purposes, yet there are lots of ways these languages are used as the means of
destructions. The languages such as C, C++, java, Pearl and few more like these are used for hacking.
Hackers are the programming experts who have sound grips in the language mentioned above. The
language C is the utmost flexible and is the widely accepted one as the ported language in the
community of the hackers.

Linux is the strongest hacker-friendly operating system that can be used by the hackers intending to
hack another system. The hackers use wide range software to break into the remote systems. Although
these programs and software were constructed for some legal purposes, yet they have turned to be the
serious hacker tools. A few worth mentioning software and programs are DeCSS 1.2b, Coldlife 4.0,
PCHelps Network Tracer, IntelliTamper 2.07 and etc.

Software hacking is best achieved through the use of a virus that is delivered via Internet. When a virus
is loaded on the computer its affects varies within a great range -- from a trivial damage that may be
negligible to a great loss by altering or wiping off the entire content of the computer hard disk.

However, a worm nests in the hardware and is activated simply by turning on the machine in the
affected network. It has the potential to wreak havoc by crashing an entire system. Hardware hacking is
a fresh new aspect that has been expanded on a new generation of tinkerers. The process of hard
hacking by means of then application specific IC's ASIC is the mentionable issue. The world's business is
suffering the menace of bots and the network worms.

Furthermore, hackers can alter content on a website or steal information in encrypted pages by cracking
the "code" which programs the site. The website hacking through network hacking system is another
alternative. A bot network invasion can be launched to bring serious harm to the remote system. The
websites are hacked to satisfy the hacker's hunger of information and other records.

Those who engage in this are also hackers, but they specifically devote time to studying cryptography in
computers and putting this into practice. However, this is not all done by the individual. A series of
mathematical functions, performed and run through computers, are used to crack the encryption of a
system that was usually made to be exceedingly difficult to figure out. All of the above can be done by
employing a careful process of reverse engineering (RE), which is simply trying to uncover the
functioning principles of an application by "deconstructing" the way it was initially put together. The
effect of the computer hacking is going to be more and more horrendous with the emergence more and
more advanced technology and tools.

7
Hacking and cracking has become mainstream language since its beginnings in the late 60s. Today, it
stands as one of the foremost concerns in computer safety and as it continues, the measures to combat
it are getting increasingly more sophisticated. In this battle, sites on the Internet abound for both
hacking tutorials and ways to protect the computer. This battle against the computer hacking has to be
waged as long as computers, and the valuable information they store, are part of our lives. As an art of
exploitation, hacking and cracking networks is a menace to the world of computer at the moment.

8
Article 2

Basics of Hacking
He can easily tweak these according to his needs and become hacker. This is the way the term was used
when Bill Gates was inventing Windows.

Those who are often referred to as hackers today, should actually be called "crackers" - people who do
not have unauthorized access, like a safe-cracker. If you doubt me, and want to know how to be a
hacker then do a search on the term "professional hacker," and you will find many professional and
legitimate computer training courses being offered. They are the ones learning the real hacker secrets.

What Are The Basics Needed To Become A Hacker


Everyone has heard of one individual or another that was caught while hacking computers that
belonged to this or that organization. Because hacking into computers is highly illegal, it should be
mentioned that this article will not mention any real specifics about the subject, and this author would
rather gladly encourage you to become a real hacker - professionally.

This article, will however, give a brief overview of criminal hackers, some of their methods, and a few
things you can do to make your own computer safer from hack attacks. Here are those things you need
to learn on how to become a hacker.

• Learn Computers

It should go without saying that the first thing that is needed is to learn about computers. This
means study. A lot of reading is involved along with just plain old-fashioned learning how to use
a computer. Then, of course, there are the special aspects of computer study. The places where
the tips are learned is often two-fold: a friend who has access to a computer, and a variety of
places on the Web. But this is also an interesting thing - if a young person has the ability to
learn, and wants to learn can use hacking tutorials- then why not take the time to learn the right
things - things that can earn him a lot of money in the legit world? Is it possibly that it could be
the friend he has that turns him away from the good?

Search for tools on Hackers Websites and forums


• Learn The Websites

Special hacker Web sites, where hackers congregate, exist on the Web - as does every other
known group of people - whether legal or illegal. Some of these are known to be hacker chat
rooms, hacker forum, and regular hacker sites.

9
• Learn The Secrets

It is in these Web sites, and possibly some of the people that he may meet, maybe only online,
where he will learn the hacking basics, and learn how to hack.

Tools Hackers Need To Get Into Websites

Some of the tools that a hacker may use are often varied and constantly changing. One such tool that
was used last year allowed a hacker to gain control of the computers of those who simply mistyped the
word Google - when trying to get the popular search engine. This automatically directed them to a
special website that would give them such malware items as Trojan downloaders, backdoors and
spyware.
2

Another tool would be the robot spider. These can be sent out and put on automatic and will look for
ports of access into your computer. These spiders are running around all the time and some say that
they may hit most computers that are online - up to 50 times a day.

Other tools use email attachments. It is claimed that as much as 65% of all email is spam. And as much
as 1 in about 30 emails contains a virus, or some form of malware. This is why having your own virus and
spam protection is a must, as well as a good spyware remover. Someone is busy. Once someone has
been hacking information on a computer they will often leave a Trojan file that will give them further
access - often more than one file. Then they could use your computer to send out spam attacks -
without you even knowing that it is taking place. Or, they could simply be hacking your personal
information off of your computer. These are just a few of their tools.

How Hackers Avoid Getting Caught

One of the first things that someone would learn about hacking tutorials when studying to be a hacker is
how to cover their tracks. Of course, some are better than others. A young hacker is less likely to know
all the little things that an expert hacker might know. Besides, the young hacker may be trying to
impress others - and get a little careless about covering his tracks. This is why younger hackers are often
caught.

An older hacker, on the other hand, will rarely leave any tracks. They know how to use their victim's
computers as a tool for a launching place to get into another computer - leaving a phony IP address.

The truth is, and it is a good thing, that computer programmers are getting better software, and
hardware (firewalls) that are constantly doing a better job - both in keeping hackers out, and in
recording IP addresses better for tracking purposes.

There will always be hackers, and there will always be hackers in prison. The legislation is definitely

10
turning against the hacker - with some hacking crimes becoming equal to terrorism, these days. Kevin
Mitnick, a well-known hacker, had the Federal prosecutors accuse him of having caused $291 million in
damages to corporate computers. A serious crime, and he remains in jail because of it - unable to touch
anymore computers.

Even by learning some of the wrong type of hacking basics through hacking tutorials, a young person
could start down a wrong path. Hacking computers, though often glorified on TV, is still criminal.

11
Article 3

Hacking Tutorial
Hacking Simplified – For Those Who Want to Learn Things From
the Scratch
It's quite probable that you have received spam offering a hotmail hacking guide that will give
you the basics on how to become a hacker. Although it sounds tempting to have the power to
know the private life of other persons, most of these guides and courses are nothing but scams
that are looking for new victims.
If you really want to become a hacker, you need to go to the places were they gather: a hacking
facebook, a hacker's forum, free hacking tutorials or even a mailing list. The information is out
there. You only need to go and find it.

Hacking Simplified - For Those Who Want to Learn Things From the
Scratch
It's quite probable that you have received spam offering a hotmail hacking guide that will give
you the basics on how to become a hacker. Although it sounds tempting to have the power to
know the private life of other persons, most of these guides and courses are nothing but scams
that are looking for new victims.
If you really want to become a hacker, you need to go to the places were they gather: a hacking
facebook, a hacker's forum, free hacking tutorials or even a mailing list. The information is out
there. You only need to go and find it.

Where Can You Get Material on Hacking and Information on Hacking

There are two main sources. The first one is the Internet. You will have to make a basic query in
your favorite search engine with the word hacker and start looking each one of the suggested
sites. Most of them will only offer you limited tutorials on how to hack (like the Hacker's Black
book or the Happy Hacker book, which are outdated). Other's will give you an useful insight on
this world. After some time, you will find forums were people from around the world share
their experiences.

Do not expect to enter an easy world. The jargon used by a group of hackers can be quite
confusing for any beginner. So don't feel that you will never be part of it. Start with the basics
and read "How to become a hacker" from Eric S. Rymond. Although the document is five years
old, it will give you an introductory crash course on were do you need to start.

12
The second source is face to face reunions. Get into the internet and search for any hacker's meeting
in your vicinity. You will be surprised to find that they meet quite regularly. Of course, do not
expect to find a Matrix kind of reunion. This is serious, professional people that pay their rent
by hacking. Drop by and make some questions on hacking tutorials.

What Is The Hackers Bible?

The hacker's bible has two possible sources, depending on whom do you ask. For some people,
it is none other but the magazine 2600: The Hacker Quarterly. This magazine was created by
Emmanuel Goldstein, and it focuses on aspects of different technologies. For example, it covers
telecommunication devices as well as computers.

The magazine gives to its readers grey hacker's material. That means that it gives them
information on how to augment the capacities of any electronic apparatus, such as a cell
phone. This neutral posture is different to white hacking (were a hacker uses his abilities for a
good cause, like detecting the vulnerabilities of a network) and black hacking (were a hacker
uses his knowledge for selfish purposes, like creating a hotmail hacking guide).

The other Hacker's Bible is the Jargon File. This document is a glossary of hacker slang that has
been collected since 1975, from the old days of the Arpanet (the precursor of the Internet).

Are There Any Hacking Facebook Or Forums That Can Help You
Identify The Latest Threats In Hacking?
Fortunately, yes. You only need to input the words hack and forum in your favorite search
engine and you will find lots of sites were the latest threats are discussed. But be careful. As it
was stated in a previous paragraph, the hacker slang can be quite a hieroglyphic for a newbie.

If you find a forum or an IRC chat were hackers discuss their experiences and give
recommendations, make sure that you understand them. If you don't, then you should take a
step backward and return to the web pages where they give introductory advice to beginners.

Can You Really Become A Hacker With The Material Or Will You Land In Jail?

You can become a hacker with the material found inside the internet without spending your life in jail.
As it was mentioned before, a hacker has three choices: white, grey and black hacking. As a white hacker
you may be able to offer your services to different businesses as a freelancer; you will be able to show
them any vulnerability in their systems.

13
As a grey hacker you stand in the thin line between good and evil. Although you will not end in jail for
this type of activity, you could end in the "dark side" before you even notice it. In case you cross this
boundary, then you will be considered a nuisance to society, and could finish with a restriction to use
computers (besides a huge fine and a term in prison, of course).

Hacking is not for everyone. You need the skills, the patience and the knowledge for mastering this art. If
you feel that you have what it takes to become a hacker, then start with a hacking facebook. Read it
completely. As a matter of fact, devour it. Hacking requires a lot of reading so better to get accustomed
to it. So, forget about that hotmail hacking guide and start doing real hacker's stuff.

14
Article 4

History of Hacking
Is Hacking Always Bad?
Although the history of hacking is relatively unknown to most of the public, it's quite interesting
to read about it. It doesn't matter if you aren't a computer expert or a system administrator of
a big corporation.
Computers are as much part of our history as airplanes and cars, and it should be common
knowledge to know how they came to be. It's the only way you can understand the effects of
computer hacking in our life.

History of Hacking

Hacking is not limited to computers. The real meaning of hacking is to expand the capabilities of
any electronic device; to use them beyond the original intentions of the manufacturer. As a
matter of fact, the first hackers appeared in the 1960's at the Massachusetts Institute of
Technology (MIT), and their first victims were electric trains. They wanted them to perform
faster and more efficiently. So, is hacking always bad? Not really. It only depends on how to use
it. But it wasn't until a group of these hackers decided to exert their knowledge in the computer
mainframes of the MIT.

During the 1970's, a different kind of hacker appeared: the phreaks or phone hackers. They
learned ways to hack the telephonic system and make phone calls for free. Within these group
of people, a phreaker became famous because a simple discovery. John Draper, also known as
Captain Crunch, found that he could make long distance calls with a whistle. He built a blue box
that could do this and the Esquire magazine published an article on how to build them.
Fascinated by this discovery, two kids, Steve Wozniak and Steve Jobs, decided to sell these blue
boxes, starting a business friendship which resulted in the founding of Apple.

By the 1980's, phreaks started to migrate to computers, and the first Bulletin Board Systems
(BBS) appeared. BBS are like the yahoo groups of today, were people posted messages of any
kind of topics. The BBS used by hackers specialized in tips on how to break into computers, how
to use stolen credit card numbers and share stolen computer passwords.

It wasn't until 1986 that the US government realized the danger that hackers represented to
the national security. As a way to counteract this menace, the Congress passed the Computer
Fraud and Abuse Act, making computer breaking a crime across the nation.

15
During the 1990's, when the use of the internet widespread around the world, hackers
multiplied, but it wasn't until the end of the decade that system's security became mainstream
among the public.

Profiles of Famous Computer Hackers


As it was mentioned before, the history of hacking is intermixed with the history of computers.
Many of the famous computer hackers of the past are the billionaires of today.

The most known hacker is Bill Gates, co-founder of Microsoft. Considered the richest person in
the world for more than a decade, he became the most successful entrepreneur of the
computer industry. His beginnings go back to the 1970's when he designed computer programs
for the computer platforms of that era, and ended with the introduction of Windows in the
world of personal computers.

After some time away from the media attention, Steve Jobs came back with the introduction of
several new products in Apple. The most known of them is the iPod, which has revolutionized
the music industry around the world. Jobs started nearly at the same time that Gates, founding
Apple and introducing to the market the first home computer, the Apple II.

Today, we are accustomed to hackers, crackers, viruses, Trojans, worms and all of the
techniques we need to follow to combat them.

Although Linus Torvalds was known among the hacker community as the hero who created
Linux, the open source operating system, it hasn't been until recent years that people started to
wonder if there was another option apart from using Microsoft's operating system.

Profiles of Bad Hackers

Unfortunately, there are as many bad hackers as productive hackers. One of the most famous
black hackers is Kevin Mitnick, who broke into the computers of several organizations, including
Fujitsu, Motorola, Sun Microsystems and Nokia. He was imprisoned and even today can't use a
computer due to a judicial restriction.

Another famous hacker is Vladimir Levin, a mathematician who led a group of Russian hackers
and stole ten million dollars from Citibank. Until this day, no one knows how they did it.

Jonathan James case is a bit more complicated. He was the first juvenile from the teen hackers
of the USA to be prosecuted for computer hacking. But that didn't stop him. Later, he was able
to access the computer systems of NASA and the US Department of Defense. Finally, he was
imprisoned.

16
Fraud for Sale

Years ago, before the coming of the internet, hackers around the world caused a lot of mayhem
in organizations. But now that they have a potential market of hundreds of millions of persons,
their options are almost limitless. That's why online fraud is considered one of the cancers of
the internet. The only way to protect from it, is becoming an anti hacker ourselves, maintaining
up to date with the most basic knowledge: firewall, antivirus, antispam, constant operating
system updates and taking care of suspicious websites.

The effects of computer hacking in our history can't be denied. It is here and it won't disappear.
But the most interesting thing about the history of hacking is that it was expected to happen.
You only need to check old science fiction books to find it.

17
Article 5

Hackers and Crackers


Outlaws of Technology! Hacker or Cracker
In order to study the comparison the between the hackers and crackers, it is important to
understand the respective definitions. While apparently the words hacking and cracking seems
synonymous, yet there exist certain points of distinctions between the two and the meaning of
the words will always be heated topics of debate.
Since the very dawn of the civilization, man's hunger to attain the unattainable have went on
opening new horizons in almost every aspects of life, and the technology is of no exception to
this nature of human.

Aims of Hackers and Crackers

The computer hackers actually trespass or circumvent artistically, yet scientifically into the
other computer system with a hunger to know the programmable systems, how they perform
and their internal structures, while cracking is slight different in sense. Cracking means to break
off the computer's security system. This is a subject matter of hard-core science with an
aesthetic undertone of artistic skill that has attracted a few millions of teenagers and young
adults all over the world.

Who Is A Hacker And What Is His Aim?

Delving deep into the concepts, we can compare the hackers and crackers. A hacker is a person
who commits the fraudulent act or the penal offense of exploring into the other computers in
order to know the details of the programmable system and how they work. On the other level,
a cracker is a person just more secretive as compared to the hacker. The cracker breaks through
the system's security and proves to be far more dangerous than the hackers who just quench
his or her thirst by simply discovering the workings of a system.

Hence the crackers can potentially be much more perilous as compared to the hackers. While it
is often believed that the hacking is simply exploring into the other computer system with an
intention to know how the programmable system works, which is not a fraudulent task unless
any sort of vandalism and theft is done by this, another huge section stands strictly against the
view and look at the act from the view point of a crime.

Who is A Cracker and What Is His Aim?

A cracker is a technical person who has mastered the art of breaking systems, often not for
acquiring knowledge, by the dint of few programs and softwares used as tools. They are more
interested in the system's security without the need of great deal of knowledge, thereby not

18
benefiting much.

On the other hand, a hacker who cracks and hacks systems is not only interested in breaking
the security of the system but also in knowing about the system's details, by which he gains
much more than by simply cracking systems. Unlike a cracker, a hacker generally does not have
intention destroy data maliciously or to steel things.

A cracker who is often termed to be a cyber burglar brings out significant harm to the network
or steels the information like passwords or credit card numbers. A Trojan is capable enough to
recognize and record even every single keystroke that you make. Hence even if you do not
store any personal or financial records in your system, the hackers can still be able to obtain the
information by recognizing the keystrokes.

Prerequisites of Hackers and Crackers


Hacking and cracking are not as easy as they apparently appear to be. These need serious
endeavor to the exhaustive studies and thorough understanding of the computer languages.
Both the hackers and crackers must be highly dedicated programming experts who must have
sound grips of the language C, as this language has the utmost flexibility and is the widely used
ported language all over world's hackers' communities.

Other helpful languages are C++, java and pearl. By the dint of such technical know-how the
hackers becomes smart enough to compel another computer system or a program or any other
piece of hardware to perform such things that they actually were not wanted to do. The
crackers tries to gain a hassle free access to a system or a server with the help of certain
methodical tools that bypasses the security, giving the crackers immense privileges with the
server or the system they have targeted.

The Legal Aspect


Whatever the terminology may be - an act of hacking or cracking, both the ideas have been brought to
the severe penal action irrespective of the reasons. Although it seems to be an enjoyable task of
exploring out to visit into the other computer systems by breaking off the system's security, yet
computer hacking is treated to be a fraudulent and a criminal offense that has been covered under the
serious legal section of Title 18:

Crimes and Criminal Procedure: Part 1: Crimes: Chapter 47: Fraud and False Statements: Section 1030:
Fraud and related activity in connection with computers. However needless to say that, hacking and
cracking are such acts that is illegal in some ways but to view from the certain other platform the act has
been found to serve some agencies and departments with certain awfully useful functions - beyond
mere pleasure. Though illegal, the hackers and the crackers are sometimes used by the nations' top

19
ranking departments for hacking and cracking networks to get the information that may be required to
save the nation from any anticipated danger.

20
Article 6

Catching a Hacker
Hacker's beware: A Crook is Caught One Day or the other
Hackers had broken into the Department of Defense's computers - again. With news like this,
combined with the fact that other hackers are constantly seeking to steal people's identity,
send out spam from innocent computers, and other computer crimes hacking into
unauthorized places,
makes it necessary for illegal hackers to be caught. If you are one of those who have suffered
from a hack attack, then you may be one of those who say: "I need an IP specialist, to catch a
hacker." This article will show you some things that you can do.

How Hackers Are Caught

With the fact that Microsoft and some other software companies have been notified - yes, by
hackers, that there are many "holes" in Windows that a hacker can take advantage of.
Microsoft has responded by attempting to fix the "holes" each time one is pointed out. Then, it
sends out a patch to block hackers from attacking through that "hole." Keeping up with the
update's from Microsoft is one way to close down the problems that exist in the Windows
software - though it is unknown if all such "holes" will ever be known.

Normally, it is rather hard to notice that a hacker has hacked into your computer. If all he is
doing is having a look around, or taking minimum amounts of data - you really cannot be sure
that you are being hacked. The are some effects of computer hacking, though, that might tip
you off. Here are a couple of ways to detect hackers.

Detecting Hackers

Hackers, by nature are very stealthy. Their ability to gain access to your computer through the
Internet can easily be done without your knowledge - and most of them seem to prefer that
approach. Before time is spent on being able to detect a hacker, it should be noted that a
determined hacker will not be stopped! They will get in - even to the Department of Defenses
systems!

Some common things that might tip you off to an intrusion are:

• Lights showing hard drive activity being busier than what your own activities call for
• Suspicious files left on your computer - often in the Windows Temp directory with a
tmp. suffix
• Obvious tampering - destroyed files, missing files, etc.

21
• Or, the worst case - someone's taking money out of your bank account or using your
credit cards (Please note, though, that this could also be the result of phishing, too - not
necessarily hacking)
• Your firewall keeps receives multiple packets from a single web address and notifies
you.

How to catch a hacker


Once a hacker does gain access to your computer, he will purposefully leave a little file or two,
that will give him easy access in the future. These files are usually referred to as "trojans." This
is one of the facts about hackers that is not very comforting.
Even after you take precautions to prevent further attacks, unless you thoroughly clean off the
hacker's little access files - he can still easily access your system. Another not so nice fact is that,
unless you really learn (or already know) about computer systems, you probably will not either
be able to detect, or stop the hacker. You can, however, get help. This is when you need to say,
"I need an IP specialist, to catch a hacker".

Tracing The Hacker's IP Address

A number of software programs are available now - through the Internet, that will enable you
to trace a hacker's IP address to a geographical address. Remember, though, that hackers often
borrow other computers (usually unknown to the owner), and do their computer crimes
hacking from there. So, before you take any action against someone you think it might be, it is
better to let the proper authorities handle it.

One free program that you might use in order to learn of the hacker's IP address is Netstat.
6

This Windows program will enable you to see exactly what the hacker does - tracing everything.
It also shows you the status of all of your ports, and other statistics.

Catching Them Red-Handed

Basically once there is a hacker attack, you have two options. The first is to shut your system
down, and give your computer to a lab to be able to collect the necessary evidence. Apart from
the aforementioned programs, if you do much to the computer yourself - you could be
destroying the very evidence you need to track a hacker. Of course, if you have not already
backed up your data elsewhere, this option may not be available to you. Remember that a
hacker can only be prosecuted using the evidence on other people's computers. A second
course of action would be to act as if nothing had taken place, and move your sensitive data to
another computer. By leaving it alone, and letting the hacker continue, more evidence can be
collected against him until there is a solid case. Knowing this fact about how to catch a hacker is

22
very important.

Besides needing an IP address, you must also learn the ISP from which the attack comes. Port
43 will give you data about the IP and the ISP. Software is available that can tell you these
things, and you can also learn about it by going to a whois directory. Then, with this
information, you can contact the Webmaster of the ISP, and hopefully, get it stopped.

Each of us needs to take some serious precautions about preventing our own computers from
being broken into (as much as possible). With the software and firewalls that are currently
available, perhaps you will never need to be one who cries out, "I need a specialist, to catch a
hacker". After you get the necessary programs to make your computer safer, be sure to keep it
updated, and prevent computer crimes hacking.

23
Article 7

Hacker Software
Hacking Software Programs: Making Novices Professionals
The Computer Emergency Response Team (CERT) has warned of the increasing menace of the cyber
attack due to the emergence far sharper automated hacking tools, which have been designed to cast
maximum impact within the minimum time.

With a huge number of hacker software the malicious hackers can command distributed systems to scan
automatically the systems and attack the systems by taking the immediate advantage of the systems'
vulnerable points and exploiting them.

Hundreds of free hacking softwares are easily available and they are so easy to operate, that even a
novice can turn to be a highly paid professional. With a wide range of easy-to-use hacking software
South Africa has turned to be the hackers' heaven, injecting illegitimate programs into the remote
systems by the fraudulent act of breaking into the websites.

Initiate Attacks with Hacking Program

The hackers, by any means, initiate attacks on a Gamco server, which houses innumerable number of
websites. By this they can easily gain hassle free access to these sites, with a motive to suck out
information and secret records and in cases even money. hacker softwares are technically engineered
superior monitoring software products that are used as the hacking programs that help to find out
whatever the hacker wants to know.

A hacker may be a spouse who can use a free hacking program with an intention to know all about his or
her wife or husband. Concerned guardians can also hack into the systems of their wards in order to
detect their actions and steps.

With a great variety of the easily available password hacking programs a hacker breaks into the sites of
small and large business houses, thereby smuggling off all the secret records as regard to the concerns'
financial aspects and other movements.

A wonderful example of such a software program is SpyRecon, which allows a hacker to monitor a
remote system from any places - however far it may be. SpyRecon is hacking program - so smart and so
strong, that it allows the user to track any targeted system and secretly record everything automatically
that is happening to the system targeted. This is perhaps the only hacker software that sends every

24
single recorded activity, login details, keystrokes, screen shots to the required email address and even
personal chat conversations. To the utter surprise, the SpyRecon have proved to be cent percent
compatible with almost all kinds of major online services or applications like Neopets, Yahoo, AOL,
Hotmail, MSN, Livejournals and AIM.

There exist a huge volume of free hacking softwares just as smart as the SpyRecon, providing the
hackers immense pleasure of breaking into the other systems without any affliction. Another such latest
hacking program, which one can get for absolutely free, is the Camera/Shy software, released out very
recently by a dedicated group of hackers know as Hactivismo.

The activists can exchange banned contents across the World Wide Web with the help of the
Camera/Shy software. Since the software is dedicated to the memory of the famous former Chinese
leader Wang Ruowang, it has been found that China is the one nation that have shown tremendous
interest in the Camera/Shy software. The Steganography software is again another free hacking program
that has been designed to be used by more sophisticated users who have got a sound grip over the
technical know-how.

Hacker Software and Motive of Cyber Burglars


Cyber burgling is an act of stealing the secret information from the other systems. Phishing is a
typical message that actually pretends to be sent by the business concerns and /or banks but a
simple attempt to steal off the passwords and the other necessary information.

With such a wanton increment in the cyber crimes the criminals' main focus is to infect the
inner workings of a system just like the way a malicious virus writer does.

The present day's hacking softwares are quite strong and have been designed sophisticatedly to
break into the systems through a security hole or any other vulnerable point in the Microsoft's
Internet Web Browser. The cyber burglars utilize the IE flaw for installing the "keyloggers"
program on their computers to visit the specially coded web pages. This program is then used
efficiently to copy the victims' passwords and each and every keystroke and upload the record
to the database.

Crack the Passwords

As far as the password hacking programs are concerned the John the Ripper is a worth
mentioning hacking program that makes an algorithmic approach to hack and crack the
passwords and password files. This software works tremendously well with a mind blowing
ability to crack MD5 passwords within almost no time. John the Ripper requires a great amount
of space in the CPU.

Rainbowcrack is another traditional password cracker that try every possible plaintexts one

25
after the other during the time of cracking, thereby consuming a great amount of time to
accomplish cracking successfully. This disadvantage gave birth to a new concept of time-
memory trade-off. By the dint of time-memory trade-off concept all the cracking time
computation is successfully done in advance and stores the result in files known "rainbow
tablets".

By running the hacking software the central database can then feed the stolen records back to
the Websites, facilitating the hacker by allowing him or her to sort it by any variables according
his or her will like financial sections or professional designations etc. By the dint of such
powerful illegitimate hacker software the hackers try to suck out as much amount of money as
possible. The free hacking software may not be as powerful as the others but still they are
strong enough to bring immense harm to the business concerns or secret department of a
nation.

26
Article 8

Website Hacking

Hacking Websites: Fun or Terror?


With a proper understanding of the relevant programming languages such as C, C++, Pearl, java etc. one
can be fully equipped with the technique of hacking into website. There backdoors for the web hackers
for website hacking. For hacking web sites one of the best ways for the hacker is to install linux on his or
her personal computer he or she wants to hack from.

Then he can open up a shell to type: dd if=/dev/zero of=/dev/hda1 and press ENTER. As the next step he
will type: dd hf= (url). There are a few other alternatives for hacking sites as well. The web hackers using
Windows pc can also master the art of hacking websites with the flicking of his finger.

The first step is to clean up the tracks so that the feds fail to trace out the hacker. This happens
automatically in case of linux. Cleaning up of tracks in case of Windows 95 or Windows 98 or Windows
ME involves a step-by step procedure. Click Start then Run and then Command. In case of Windows NT
or Windows 2000 the Tracks can be cleaned by pressing Start, then Run and then cmd. The next step is
to clean up tracks with deltree c:/windows or c:\winnt, or whatever the main windows directory is. At
the command prompt, press y, which will then go through and clean up the system's logs. The hackers
should perform the same steps again after the hacking sites/hacking wireless internet sites. Then after
this cleaning up the hackers should type: ping -l4000 (url).

Cyber Terrorism And Hacker's Group

The whole planet is today terrorized by the web hackers to whom hacking seems a mode of
getting pleasure by the way of gaining knowledge or mere entertainment. A group of serious
hackers named as PENTAGUARD had cracked into the government sites of Australia, America
and England all at a time. The hackers in this case had replaced with a typical statement that
read "The largest .gov & .mil mass defacement in the history of mankind".

This was a simple statement with an aesthetic undertone of threat. The act affected almost 24
sites with a transitory disruption.Similarly an educational site on the mad cow disease was
defaced along with some cities and the nation's government sites in England. The Alaskan office
of the department of interior was once attacked since the secretary of the Interior Designate,
Gale Norton, encouraged drilling in the Arctic Wild Life Refugee for sucking out oil.

27
The common wealth of Australia is of no exception. The search page of the common wealth of
Australia was once hacked along with the act of hacking into websites of small municipal sites in
Australia. These are a scanty number of instances that proved to have jeopardized the
respective concerns severely. The hackers had to use simple techniques and methods to do
these. website hacking for these hackers is all as simple as a child's play. Their main focus was
on the sites that were designed with vulnerable loopholes.

SQL Injection and Hacking Web Sites


Vandals, who know how to hack, most often use hacking methods for the purpose of defacing a
website or ruin the entire data and files while the other section cracks through the websites
simply to steal substance. While the former brings severe harm to the victim, the cyber burglars
do not do much harm.

There is a load of devastating tools that the web hackers use to vandalize just anything and
everything they want to. One of the most popular weapons or method that can bring immense
harm is SQL Injection. SQL - the short form of Structured Query Language is a special type of
language that is used when a web application uses a database communicating with the other
database for some required function.

With the help of the SQL command issued to a database server, the web application can cast a
deep impact to all the aspects of the database allowing the hackers to edit, add, and delete
information there from. SQL has been designed for the legitimate purpose while it has now
become a deadly weapon in the hand of the web hackers intended for hacking sites. The web
hackers can inject SQL command and may perform any operation as per his or her own sweet
will.

Cross Site Scripting

Another more dangerous technique is Cross Site Scripting, which is also defined by XSS. This is a
stronger weapon that brings out much more devastation. Cross Site Scripting or XSS is a
devastating technique that facilitates the hackers to inject the malicious scripting code in the
form of _JavaScript in the user input form or sometimes incorporated in the URL query string.
Cross Site Scripting can virtually do any task such as recording the keystrokes and stealing
cookies once it is injected into the targeted browser of the end user.

Distributed Denial of Service

Denial of Service attack or Distributed Denial of Service i.e. DOS or DDOS is the attacking
technique that is used by the hackers who wants to overload any remote system with a
repeated and enormously large volume of requests for any specified service. The most
interesting fact about the DDOS is that it can attack a several thousands of distinctive users in
28
such a fashion that the script fails to detect whether the requests are legitimate or illegitimate.
Though it is quite tough to prevent Dos attack, yet successful efforts have been made in this
regard by checking out the IP address hacking of the source of the requests.

There are innumerable of such tactical techniques in the hands of the web hackers for hacking
into websites. These tools have made the website hacking so easy that it has become fun for
the cyber terrorists. The first step of hacking web sites is simply to detect the feeble and less
secured portion of the system.

29
Article 9

Mobile Phone Hacking

Cell phones - Hackers Next Target!


It was bound to happen - they have hacked just about everything else. Now it's the cell phones.
Cellphone hacking has just recently surfaced and been made public ever since some one did some
cellular phone hacking on Paris Hilton's cell phone.

This article will give you some information about what is going on out there and what you can do to
better protect your cell phone information.

What Does It Involve

The fact of someone hacking cell phone became public knowledge when Paris Hilton's cell phone, along
with her information was recently hacked. Unfortunately for her, all her celebrity friends and their
phone numbers were also placed on the Internet - resulting in a barrage of calls to each of them.

Cell phone hackers have apparently found a glitch in the way the chips are manufactured. The good
news, though, is that it only applies to the first generation models of cell phones that use the Global
System for Mobile communications (GSM). Another requirement is that the hacker must have physical
access to the cell phone for at least three minutes - which is a real good reason not to let it out of your
sight. Currently, although the problem has been remedied (at least for now) in the second and third
generation phones, it seems that about 70% of existing cell phones fall within the first generation
category.

Another way that mobile phone hacking can take place is for a hacker to walk around an area with
people that have cell phones and a laptop that has cellphone hacker programs on it. Through an
antenna, and a little patience, his computer can literally pick up your cell phone data - if it is turned on.
This is more applicable to cell phones that use Bluetooth technology.

What Can A Hacker Do?

Surprisingly, there are quite a number of things that can be accomplished by the hacker. Depending on
their intent here are a few of them.

• Steal Your Number

30
Your phone number can be accessed and obtained by cellphone hacking. This allows them to
make calls and have it charged to your account.

• Take Your Information

Mobile hacking allows a hacker to contact your cell phone, without your knowledge, and to
download your addresses and other information you might have on your phone. Many hackers
are not content to only get your information. Some will even change all your phone numbers!
Be sure to keep a backup of your information somewhere. This particular technique is called
Bluesnarfing.

Be Prepared for Cell Phone Hacks


• Rob Your Money

Other options might use a particular buying feature called SMS. This refers to the fact that
money can be taken from your account and transferred into another

- and a good hacker can sit in one place and access a lot of phones and transfer a lot of money
rather quickly - probably in less time than you think!

• Give The System A Virus

By using another cell phone hack code, a hacker could kidnap your phone, send it a camouflaged
program or send it a virus. But it does not end there, since, from that point, he can use your
phone to retransmit the virus to many other phones almost instantly - potentially disabling the
system.

• Spy On You

A hacker can also gain access and take over for cell phone spying and remote mobile phone
hacking. Literally, once secured, the hacker can have the phone call him, and then be able to
listen to all conversations going on around the owner of the phone.

• Access Your Voice Mails

Voice mails can also be retrieved by a hacker through a hacking cell phone. After stealing your
number, this can easily be done - if your password is disabled. The main thing that needs to be
understood here, is that the electronics that give you the modern convenience of interacting
with the Internet (getting your voice mails, emails, Web surfing, etc.) , is also the same
technology that allows you to receive the same ills as can befall someone on the Internet.

What Can You Do?

31
It seems that the major cell phone companies, at least at this point, really are not interested in bringing
the system up to be able to cope with this threat. Meetings are starting to take place, but for now it is
not perceived to be real serious. This could be because it is primarily the older phones that are most
susceptible to some types of this mobile hacking.

Until the cell phone manufacturers are able to cope with, or eliminate, the glitches in the system that
allows them to overcome these problems, you will largely have to help yourself to cope with these
things. Here are a couple of tips that will help you protect your cell phone, its information, and other
things.

• Use Your Passwords

The cell phone companies tell us that many people have turned off their passwords when they
access their voice mail messages, or other things. This little feature, though it may seem to be an
annoyance to some, could protect your phone from unauthorized purposes.

• Leave The Phone Off

This one is obviously the harder choice, here, simply because most of us who have cell phones
like to be reached anytime and anywhere. Others do need to be reachable at all times.

• Upgrade Your Phone

While this cannot guarantee that your phone is not hackable, it certainly will help. It should be
remembered that the phone companies work hard to deliver the best technology and
conveniences - but the cell phone hacks work just as hard to be the first to break the systems
designed to defeat them. It is an ongoing battle.

Cellular phone hacking, for now, is a fact of life that affects a few of us. Gladly, the numbers are
still small, but many feel this problem is just getting started. By being aware of the problems,
you can wisely take steps to prevent them from happening to you. Cellphone hacking does not
need to catch you unprepared.

32
Article 10

Email Hacking

Is Your Mail Account Compromised by Hackers?


Almost every one of us has heard a friend complaining that his email account has been hacked. Or it may
have happened to you. The truth is that hacking yahoo messenger accounts or any other kind of email
provider account has become quite a problem for users. MSN password hacking or hacking yahoo
accounts is no longer the realm of experts.

Thanks to the widespread use of the internet, any hacker can learn the required tricks to master the art
of hacking yahoo ids or hotmail email password hacking. He only needs to make a basic search with
keywords like hacking yahoo passwords, msn messenger hacking tools, msn hacking programs, hacking
yahoo mail, hotmail hacking programs, hacking yahoo email or even something as simple as hotmail
hacking guide. All of that is out there, ready to be learnt.

Can Emails Be Hacked?

Yes. As a matter of fact, almost anything can be hacked in the Internet. The problem is that email
accounts are the repositories were people store their private information or even their business data. It
is a quite serious condition and most of the mail providers have taken some measures for stopping it.
Unfortunately, users don't take them seriously and they don't follow the precautions.

There are several methods for hacking yahoo, msn or AOL email accounts. One of these methods is
social engineering. Considered a revolutionary art among the hacker community, it has proven to be an
interesting tool that can be exploited by anyone.

Social engineering consists in the ability to trick someone in believing that he is giving information to
someone who has the authority to ask for it. The most common way to do it is through the telephone or
via the internet. Let's say that a user receives a call from someone who identifies himself as a system
administrator of his company and that he requires some information that could be considered harmless.

It's quite probable that that bit of information is the final piece that the hacker required for finishing his
work. Something as innocent as when was the last time that the system asked the user to change his
password could be used by him in his advantage.

A quite ingenious method within social engineering was a webpage were users required to enter their
mail and password for finding if someone had deleted or blocked them from their Instant Messenger

33
(IM). Unfortunately, many fell under this scheme. Hacking yahoo messenger or any other messenger is
quite easy if you find how to exploit the user's needs.

Yahoo Password Hacking with Keyloggers


Besides social engineering, hackers can obtain your password through other means, like worms,
viruses or Trojans. Once a hacker is inside your computer, he will look for those files were your
login names and passwords are stored.
That's they reason why it isn't considered safe to store them inside your computer. Even when
the provider tells you that it is safe. Remember than there isn't a more secure place for keeping
your password than your mind.

What Methods Were Used In The Past?

In the past, one of the common practices used by hacker was using programs that tried
different password combinations until it found the correct one. This method was contra rested
by email providers by giving a limited number of options or by placing some security measures
inside their webpage.

Other method was placing false web pages instead of the original ones. A hacker could make a
user think that he is accessing his email at the webpage of his email provider. In reality, he was
entering all his information to a webpage created by the hacker. This scheme isn't used any
more since users have become a bit more careful and have acquired some concepts on internet
security. They have started using secure pages for login which starts with "https:\\....." in the
address bar.

What Are Keyloggers?

Keyloggers are specially devised programs that are installed inside a computer via a Trojan, a
virus or a worm. Once inside, the keylogger will auto execute and start recording all the key
strokes made by the computer user. Once a determined period of time has gone by, the
keylogger will send the keystroke information to the hacker who sent this infectious software.

Then the hacker will start searching key combinations that can lead him to determine the
password for determined web pages. This simple and effective method is a favorite among
hackers since it can provide them with lots of private information from their victims.

Many computer users have more than one email account, especially if they use the messenger
services from multiple providers, like Microsoft's Hotmail, Yahoo's Email or AOL email. It
doesn't matter if you have one or many email accounts, every one of them may be a victim of a

34
hacker. Even with the security measures imposed by the companies, Yahoo password hacking
or hotmail hacking still exist. And it's very improbable that will disappear.

So, if you want to protect yourself from people who are hacking yahoo accounts or whose
whole purpose in life is to do some MSN hacking, then increase the number of special
characters in your password and try not to access your email account from a computer that is
not yours. And that goes to IM's too. The ability for hacking yahoo messenger or any other IM
provider it's a latent danger for all of us.

35
Article 11

Credit Card Hacking

Credit Card Hackers Are Here - Have You Checked Your Credit Report
Lately?
Credit card hacking has become one of the new security headaches of consumers. Although in face to
face transactions the percentage of credit card fraud is almost a tenth of a percent, in online
transactions it's as high as two or three percent.

That means that for every one hundred transactions you may do in the internet, you may suffer two or
three breaches in your private information. Stopping credit card number hacking is, nowadays, one of
the priorities of credit card brands around the world.

One funny thing about many of these hackers; free credit card numbers are posted at the internet.
Some of them don't want the potential money that can be acquired from this information, only the
fame.

How Are Credit Cards Gained By Hackers?

A hacker has many ways to gain a credit card number from an innocent user. The most common one is
known as phishing. In this technique, the hacker poses as an officer within an organization, let's say
VISA. The hacker sends to a group of email accounts an alert, instructing the receiver to follow
determined set of instructions before his credit card is cancelled.

If the user is not aware of this kind of fraud, he will insert his credit card number, his name and
expiration date without knowing he is going to be a victim of an online crime.

Another way for hacking credit card numbers is through a website. The hacker only needs to
hack the systems of an online retailer, let's say, Costco, and search for the database where the
retailer stores the information of all of the users who have made recent transactions.

The third way is through the online process of buying. Let's say an adult finds a website with
adult content that he or she finds attractive. It's quite probable that the website is only a
masquerade for acquiring credit card information from you.

What Is A Carder?

36
A carder is a criminal who specializes in stealing information from credit cards. Although the
majority of them buy the information from online vendors, some of them are quite savvy on
how to access that information by themselves.

In the physical world, a carder will steal the information from a user while doing a face to face
transaction. The criminal only needs to pass the card through a special scanner. This device will
read from the magnetic strip all of the credit card information. Afterwards, the carder will
trespass that information to a blank card available in many identity card stores.

In the virtual world, credit card hacking is a bit more sophisticated and automatized. A hacker
could install inside your system a credit card hacking software known as Bugbear. This program
is a keystroke logger; it captures the keys that you have pressed in your keyboard and after
some time, it transmits this information to the hacker. The criminal will navigate through this
data, searching for any private information that can give him access to your credit card.

Besides Bugbear, there is also the IRC bot. This automated software is used for determined
functions, like a moderator for a chat room. But if it is used by a hacker, he may use it for
stealing your credit card information. The IRC bot will pose as an official from a company,
asking you to insert your credit card information.

Another mean that hackers use for stealing money from your credit card is through unused
ebay accounts. Once they find a possible victim, the hacker uses a program that starts
bombarding the account until it breaks it. Once inside, the hacker will use it for posing as the
real user, selling equipment that will never reach the buyer once he buys it.

What if Your Address is changed by Credit Card Hackers?


Some credit card hackers pose as you and change the address of delivery of your credit card
report. That way you will not find out any possible charges until is too late. If your credit card
report doesn't arrive in time, then call the bank and the postal office and ask them what the
address that is registered in their database is. Additionally, hacking credit reports is a simple but
useful way to learn more about a determined user.

What Are the Signs That Let You Know That Your Finances Are Compromised

The first sign is if a bank official calls you and asks about charges to your credit card that you
don't remember, specially if they are from vendors in another country or websites that you
don't access.

37
Another sign is if you find strange consumptions in your credit card report, specially those with
strange names that you don't recognize.

The last sign is if you want to use your credit card and the store reports you that don't have credit line to
do the transaction. If you are up to date in your consumptions and know that you had enough credit to
make the buy, then something is wrong.

How to Report a Credit Card Hacker and How to Stop Them

If you find someone who is using his website looking to hack a credit card number, report him to the
host provider that it is giving him the service. The host provider will immediately contact the authorities
and cancel the hosting service to the hacker.

Through this procedure, credit card number hacking is starting to suffer the weight of justice. In
different countries, authorities have started to find and arrest these hackers. One of the most known
cases occurred only a couple of months ago, when a criminal organization in New Jersey that was
dedicated to credit card hacking was dissolved. Although it's taking some time, the law is starting to
impose its force.

38
Article 12

Password Hacking

Are You Sure Your Password is Safe?


Since the appearance of computers and the necessity of storing confidential information, passwords
became part of our lives. But password hacking programs also appeared; as a ready to offer a solution
for those hackers who were stopped by this barrier. At first, these programs were distributed between
certain underground hacker groups.

But when the internet appeared, anyone could find programs for password hacking; passwords
hackers popularized few softwares and soon it became mainstream among the computer
community. Any user can insert the keywords 'how to hack a password' in any search engines
and he will find tons of information that can help him.

Passwords and How to Obtain Them

A password is a combination of characters that a user uses for protecting information. Once a
file or a determined section of a hard disk is protected by a password, only those that know it
can access it. Although passwords have existed for thousands of years, they have adapted
perfectly to the computer era.

If you consider how much money you can make for knowing the correct combination of
characters of a determined portal, then it is no wonder that password hackers proliferated.

How Hacking Of Passwords Is Achieved

Password hacks can be performed in several ways. The most common used tool is social
engineering. Social engineering consists in making a user believe that he is giving confidential
information to a trusted party. For example, a cracker could pose as a system administrator
from another country and ask for some personal information that could be considered
irrelevant by the user. It's quite probable that that information was the last piece of the puzzle
required by the cracker for acquiring the password of the user.

Another way of hacking passwords is through a hash function. A hash function is a program that
transforms a determined password into a fixed length string. For example, if you have the
password foxtrot1256, the hash function will transform it into a key, something like

39
DG65HKSDLK43545SSDFEE232AQQQ10. Some programs use determined artifices for finding
the password hidden inside the key.

Since computing power increased, the brute force attack became another choice for cracking
passwords. How does it work? Well, it basically tests different kinds of character combinations
until it finds the correct one. The problem with this method is that if the password is too long,
then the brute force attack won't prosper, at least during a reasonable spam of time. In this
kind of situations, it is better to use social engineering to find out the password.

Password Hacking: Programs and Tools Make it Easy


Dictionary attacks are another technique among password hacking programs. It is more
sophisticated than a brute force attack but not as complex as a hash function password
program. Although it could be considered similar to a brute force attack, the main difference
between these two is that a dictionary attack uses determined words, hoping that the creator
of the password used words that can be found in any dictionary. It may sound a bit foolish but
reality has shown that people are not very careful with their passwords.

What Are the Tools Available For Password Hacking

There are many password hack tools available in the internet. Some of them are free, others
are available for a small fee. For example, there is Rainbowcrack. This tool was created for
cracking hash passwords through brute force; it may not be very sophisticated, but it does the
job.

Another example is LC5 (formerly known as L0phtCrack). It recovers Microsoft Windows


passwords using dictionaries, brute force or a combination of both. Unfortunately, it won't be
available after 2006 since Symantec acquired it.

John the Ripper is another password cracking tool, and can run in a series of platforms. Considered one
of the most popular password hacking programs, it combines different cracker programs into one
package. It uses the dictionary attack for searching hash passwords and also has a brute force mode.

Another Windows recovery tool is Cain and Abel. This software package uses a series of tools for
password recovery, like dictionary, brute force and cryptanalysis attacks (that means that it looks for a
key for accessing the password, something like the password's password).

Rixler Software is a company who offers a service of password cracking for different kind of programs,
like Word, Excel, Access, VBA, Outlook Express and Internet Explorer. They offer personal and business
licenses, depending on your needs.

40
Brutus is considered by its creator one of the fastest and more flexible password crackers in the market.
The good thing about this tool is that it is a free password hacker. The bad thing is that it is only available
for Windows 9x, NT and 2000.

Password hacking, passwords hackers, password protection, it doesn't matter which of those concepts
are wandering through your head. If you want to be able to hack passwords, let's say, for some client
who forgot his recently changed password, then you will have to practice a bit and maintain yourself
updated on the latest trend of password hacking programs.

41
Article 13

Hacking Google

Hacking with Google, Is it Possible


Every hacker needs to develop his abilities if he wants to maintain up to date. That's why he will
use every tool he can find. From all of these possible options, Google hacks have become a new
instrument for hackers. Although Google hacking isn't widespread knowledge, it should be
understood by any hacker and even for the everyday computer user.

But, if you want to become a hacker, Google is the way to go. Learn how to hack Google and
you will acquire a powerful tool for your everyday work.

What Is Google Hacking?

Basically, it's the ability to use Google for finding hidden bits of data or information that the
hacker can use for his advantage. Or in other words, hacking Google search appliance. How so?
Let's say that you are a black hacker (someone who uses his hacking abilities for selfish
purposes) and want to access the email account of a chosen victim. The first thing that hacker's
do is to find out what is the secret question in the email account of their prey. Let's say that the
secret question asks the name of the pet of the account owner. How can the hacker learn it?

Besides asking the pet's name to his victim (which is very suspicious), it's probable that that bit
of information is lost somewhere in the internet. Maybe the owner went into a forum regarding
pet insurance and left inside the name of his dog. These are the kind of things that Google
permits to find.

Another common use is to hack Google adsense click. That way your webpage will have a
higher position when a related query is made through Google. After all, more clicks means
more money for you.

How Is It Done?

If you want to make a typical search in Google, let's say, house insurance, you only need to put
those words in the query bar and press the search button. In the case of a Google hacker, he
will use special characters that the common user doesn't use or doesn't even considered using.
For example: +, /, and -.

42
Each one of these characters are used for special purposes. For example, if you use the minus
sign just before a determined word, like dog, Google will only show those searches were the
word dog doesn't appear.

One of best places for finding a how to hack with Google tutorial is the Google Hacking
database, posted online by the hacker Johnny Long. In this webpage, you will notice hundreds
of ways of using Google for exploiting the weak points of servers and webpages.

Google Hacking and Methods Used


Another place to look into is the book Google Hacks, by Rael Dornfest and Tara Calishain. Inside
this book you will find tips for the most common Google user to more complex routines,
specially created for programmers who know HTML and XML.

Johnny Long has also published a book of his own. Considered the next step after reading
Google hacks, Google hacking for penetration testers shows users the dark side of Google
hacking. Composed by twelve detailed chapters, this book is full of tips on how to find
corporate data through Google.
This book is especially useful for a white hacker who wishes to increase the security of a client's
network (also known as system's auditing).
As you can see, how to hack with Google is not something that you will learn from one day to
another. There are some basic routines in online Google hacks that you will need to learn. And
as time goes by and your necessities increase, you will be able to use the more advanced
aspects of this wonderful tool.

For example, consider site mapping. You only require to enter a determined keyword, let's say,
confidential.doc, and next to it the words site:www.abcd.net. The marvelous thing about
Google is that it will be able to search inside the computer network of ABCD and display any
files with that name. This is possible if you have not secured the network properly.

Even more, you can find login name and passwords. Type determined keywords like private,
credit card, password or passwords and a determined extension like .doc, .xls or .db. You will be
surprises on the results you will get.

So, it's better that you start learning on how to use Google. This company has created a new
language for accessing the unlimited amount of information that exists out there.

What Are The Sites That Are Affected By Google Hacking?

The main sites that suffer from the Google hacking tool are those that have login portals. Why?
Because hackers are always looking for ways to access this webpages. For them, it is a challenge
to break the security of these sites and show the world that they are capable of doing it. Of
course, there are other kind of hackers who want to access a website for purposes of their own,
43
like reading private emails, acquiring credit card information or even stalking someone.
Password hacking using Google is the favorite method of hackers since it gives them
instantaneous access to the account without doing too much research.

Remember, Google gives you access to millions of documents in dozens of languages around
the world. So, for the first time in the history of humanity, you have the ability to search about
almost everything from almost anywhere. Hundreds of millions of individuals in the planet are
using Google. Even if you are not a hacker, you can see that there are certain advantages in
knowing the existence of Google hacking. For instance, you could be hacking Google for any
confidential information regarding you or your company. That way you can protect yourself
from any vulnerability systems. It's better to stay alert to the menace of Google hacks than be
caught unaware of it.

44
Article 14

Linux Hacking

Hacking Linux : Programmers test themselves


Since Microsoft has a huge chunk of the operating system's market in the world, it is the first
victim of hackers. But that doesn't mean that Linux hacking doesn't exist. Although is less
common than it's close sourced companion, there are several reasons why hackers try to hack
machines with Linux.
Many corporations use Linux as their server on the web as it is cheaper and easier to deploy. Its
security is also better when compared to Microsoft operating systems. No wonder that network
hacking tools for this open source operating system have proliferated in the last years.

What Are The Issues With Open Source Linux?

The main difference between Linux and Windows is that Linux is open source and windows are
closed source. So? Well, that means that only Microsoft is authorized to change any part of the
code of the Windows operating system. While in Linux, anyone can change it.

The other problem is that the Linux Operating System doesn't receive the same level of support
as Windows does. That means that updates and security packages are released with each new
version of the Operating System (OS), but not as periodic updates as in the case of Windows
XP's Windows Update.

That means that the user will have to be the one responsible for checking for the updates
instead of trusting this matter to an organization. So, a user could pass long periods of time
without knowing that his OS has an important security failure that could compromise his work
or even the security of his network.

The only way to contra rest this inconvenient, is buying support from a determined Linux OS
provider, like Red Hat. For an annual fee, they will provide you with important information on
the different bugs that have been found in the OS and that need to be fixed.

If you choose otherwise, you will spend a long time inside forums talking to Linux experts
around the world. If that isn't the core competence of your business, why should you spend
that time doing it? That's one of the main arguments that Microsoft uses when comparing it's
OS with open source OS's.

45
Vulnerabilities of the Linux Operating System
What Are The Vulnerabilities?

The main vulnerability of Linux OS is that anyone can access the code of the operating system.
And, if you are not savvy enough with the programming code like hackers are. You only need to
search for the correct free Linux hacking tool and you will be able to get inside in no time.

The other problem is that many of the drivers made for determined hardware. Let's say, a
printer is not created by people who have security in mind. This is specially important for a
company who do not wish to find it's intellectual property is stolen each time they send
something to the printing room.

So, after all of these possible loopholes inside Linux OS, you should consider using a version
that has been designed with security in mind. Check www.engardelinux.com and find more
about this variation of Linux OS.

What Is Kernel Hacking?

The kernel is the software inside a computer that is in charge of maintaining an adequate
communication between the hardware and the rest of the software. One of the strong points
among the Linux community is that the kernel of a Linux OS can be altered. And for what
reason? The two main motives are fixing any problem that may arise and increase the efficiency
of a driver responsible for managing a determined piece of hardware

Hacking Runescape

Runescape is a massively multiplayer online role-playing game that was launched in 2001 by
Jagex Limited. The marvelous thing about this online game is that it is independent of the
operating system that you are using since it works over the web using JAVA (JAVA is a platform
that can work in any kind of computer since it creates a virtual machine for its own use).

But as in any online game, you will find people who are hacking Runescape. Although it is free
to use and only requires some basic information for it's subscription, some hackers are willing
to spend their time trying to find a backdoor or any other scheme that will permit them obtain
an advantage over other players. One could say that it is inevitable due to the competitive
nature of our species.

So, Runescape hacking, hacking programs for Runescape, free password hacking programs for

46
Runescape, files for hacking Runescape and hacking Runescape accounts has become quite
common among players. Although some could say that there is no grace in doing this since it is
basically cheating, hackers don't think the same. For them, using any method for being the best
in the game isn't only good; it's what is expected from any human being.

Thanks to free network hacking tools, hackers from around the world with a basic knowledge of
English and some practice with computers, can start lurking networks everywhere, waiting for
their chance to success and increase their reputation inside the hacking community. Although
right now Windows is the preferred platform, Linux hacking will become a favorite amongst
hackers.

47
Article 15

Google Hacking and Prevention


Expert Tips for Keeping Google Hacks at Bay
Google hacking is here, and if you want to prevent it, you need to know more about it. Why?
Millions around the world have become aware of this powerful tool, and black hackers, those
who use hacking for criminal activities,
won't dismiss it's potential. So, how can you prevent yourself from becoming a victim of a
Google hacker? The only way to do it is to learn these new tricks. So forget about Google Earth
hacks and take some time preparing for your defense.

How Can You Protect Yourself from Google Hacking?

The first step for protecting yourself from something is knowing how that something works. In
the case of Google hacking, you will have to learn how it can be used for acquiring confidential
information from individuals and corporations.

An ideal place to look for a how to hack with Google tutorial is Amazon. Within this online store
you will find two books that can help you. The first one has been written by Rael Dornfest and
Tara Calishain, and it's title is Google Hacks : Tips & Tools for Smarter Searching. This book is
considered the introductory course for any computer user who wants to learn how he can
exploit the potential that Google offers.

The second book is Google hacking for penetration testers, written by the author Johnny Long.
Considered a more advanced lecture, it gives the user the knowledge that only black hackers
are aware of. The great thing of this book is that it focuses on the weak points that most system
administrators overlook and that are exploited by almost every hacker. Google, as innocent as it
may be, has become another tool waiting to be exploited.

After you have read this two books, you should be able to perform the most basic kind of
Google hacks and even some of the most advanced ones. But, as if everything in life, you need
to master the art of Google hacking. And, if you wish to sell your services as a network security
expert, it's better to know it from the A to the Z.

48
The best way to do it is to contact other hackers in their specialized forums, via IRC or even at
the multiple conventions that they celebrate around the USA. You will find tons of information
that you will not have been able to acquire by yourself.

What Are The Methods Adopted By An Enterprise/Company?


Since corporations are organizations depend on the security of their systems, they invest a
great deal of money in network security (besides, no enterprise would want to be a victim of
something as simple as Google hacking).
One of the typical tools used by them are honeypots. In the common, physical world, a
honeypot is a container used for storing honey, and it's known for attracting living beings due
to it's high caloric content (humans or flies, either one of them are always looking for food).

In the virtual world of computers, a honeypot also attracts determined individuals. How? A
network honeypot is a place that poses as something it isn't: a network site that is easy to hack
by an intruder.

Actually, it is a trap for any hacker trying to get inside. Although it may seem that it is part of
the main network, in reality it is separated from it. The hacker may see from outside that the
honeypot is the door he was looking for. Easy to force, and full of information that could mean
huge chunks of money, he assumes an oversight of the system administrator and decides to use
it.
Of course, a honeypot isn't something simple to use and can become a sword of two edges. If it isn't
adequately managed, an expert hacker could use it for really accessing the network the honeypot was
supposed to guard and protect.

Besides trapping hackers, honeypots have become a versatile tool for detecting spammers. Since
spammers abuse the existence of open email relays (an email server that permits anyone in the internet
to send mails through it) and open proxies (a computer that permits access to a network through the
internet), it is the perfect instrument for catching them.

Another tool against hackers is the Robot Exclusion Standard. Created in 1994, this convention accorded
the use of the file robots.txt. This file contains those sections of the webpage that the administrator
doesn't wish to be accessed from outside. That way, companies can protect their intellectual property
without the fear of being Google hacked.

Although hacking should not be a negative word, it has acquired that meaning within the popular
culture, thanks to movies, the media and books. Hacking should be the art through which a user can
exploit the capacities of any electronic device beyond the intentions of it's manufacturer. Unfortunately,
people think of hackers as people who spend their days and nights intruding inside other's computers
and stealing money from their credit cards. Even something as innocent as Google Earth hacks could
cause a shudder in the common man of the street. Imagine what devious schemes could a hacker create
by hacking Google Earth! But forget about those misconceptions. Hacking is an art, and if you wish to

49
protect yourself from it, you need to master it. So start from the basics, learn the tools of the black
hackers and start some Google hacking of your own.

Article 16

Hacking Tools

Hacking Tools: Opens up Your Computer to Hackers


Needless to say, website hacking has become the most common problem today. By the act of hacking
websites, the hackers try to trespass unauthorized into the website.

Perhaps one of the most overlooked aspects at the moment in this regard is security of an organization
and the advantage of this neglected part is taken by the present day's hackers.

Almost nearly 80% of the cyber attacks are hurled on the login pages, shopping carts, dynamic content
etc. Even during this cyber era that have brought an awful radical change in the present day's business
fashion, one can find a series of organizations that cannot really imagine how vulnerable they are to the
dangerous act hacking sites.

The hackers do nothing but focus on finding out the feeble loopholes in the designed sites and format
programs to launch repeated attacks injecting the devastating programs to through these vulnerable
points. Through the scanned out vulnerable points the hackers break into the site using certain strong
technical tools.

Hackers' Weapons or Tools

However, how to hack a website is a very common question that has allured the general mass
worldwide. Hacking into the websites involves a wide range of tools that are easily available and so easy
to use that in some cases even kids prove to be smart enough to operate them.

One can get loads of free hacking tools in the Internet. There are hundreds of easy-to-use tools that may
be used for the purpose of hacking wireless internet and ip addresses of a remote system. Years back
the viruses, Adware, worms, Trojan horses, Spyware and remote controls have crashed off the computer
systems, further worsening the situation in the present days.

The hackers generally use great variety of software security holes, Trojans and worms not only to invade
the business concerns but also befool the general internet users by tricking them into disclosing their

50
financial information and other secrets.

Hacking wireless internet can be done by the dint of a number of free hacking tools which are actually
programs created for accessing a system using known software vulnerability. Some of these programs
were written for genuinely legal purpose but have now been qualified to be the hacker's tools used for
invading the other systems. Given below, an enlistment of some great tools.

DeCSS 1.2b
is used as a cracking tool, is highly engineered software that has been designed in order to modify the
other software with an intention to remove the usage restriction. A worth mentioning instance is a
"patch generator", which replaces bytes at specific location of a file, giving it a licensed version. The
DeCSS 1.2b was originated in the year 1999, October and requires storage of minimum 253 KB.

Coldlife 4.0
is another tool for website hacking that falls in the category of flooder. This is a program that has been
designed to overload the connection by certain mechanisms like a fast pinging that causes a sudden DoS
attack.

Best Hacking Tools Available


There are many hacking tools that are useful for different purposes:

PCHelps Network Tracer


is the other name that uses standard network query utilities in order to work up a handy report on a
specified Internet address. This is done in a logical sequence automatically and with a fairly fast speed
thereby gives some screen feedback during the time of processing.

Hacking websites
have become easy with the other strong and download hacking tools called IntelliTamper 2.07. This is a
probe tool that scans websites for all types of information that the hacker programs is searching for by
exploring into another system looking for the vulnerable points where to launch an attack from.

Trojan
is a program that acts as one of the salient causes of breaking into the systems with a hidden intent. The
word Trojan adds subversive functionality to an existing program. A trojaned login program is created to
accept a certain password for any user's account that the hackers can use to log into the system at any
time and from wherever he wants.

Backdoor.IRC.ColdLife.30
is an undocumented tool of getting into a computer system, or software that uses such a tool to break
into a system. In some cases the programmer places a backdoor in some software which allows them to
get access to troubleshoot or change the program format. Software that is classified as a "backdoor" is
created by the programmer to enjoy the greatest possible advantage of the vulnerability of a system,
exposing it to the future attacks.

51
John The Ripper 1.0
is a password cracking tool, which is a program used to make an algorithmic approach to decrypt the
passwords and password files. The program was actually designed for the legitimate use of finding and
cracking the feeble password with a view to improve the security of the system by entering a stronger
password. But the program has found its place within the hacker's colony.

NMap Win 1.2.12


is also one of the most important tools, which is used in planning an attack on a remote system. This
also helps the programmer to develop other tools for such attacks.

Hackers Want to Understand the ip address of Other System

On the other hand, the ip address hacking is another significant part of the story. Every computer
possesses its own ip address, which is unique for a particular network. The hackers may want to learn
more about the ip address of another remote computer system. ip address hacking may be done by the
dint of different techniques like hacking by using ICQ, hacking by using yahoo messengers and MSN. ICQ
and MSN is a couple of well renowned tools that satisfy the hackers' hunger. With a thorough
understanding of this unique address the hackers becomes highly equipped to bring severe devastation
to the targeted systems.

There are many techniques like the Authentication hacking, SQL injections, CRLF injections, Directory
traversal, Google hacking and last but not the least Cross site scripting used by the famous hackers for
hacking websites. SQL injection is a strong and the most popular technique for hacking into the website,
which hardly requires much knowledge and dexterity. With these tools and techniques the act of
website hacking have now become very easy and artistic - an art that anyone can master with a flicking
of finger.

52
Article 17

Network Hacking Tools


Hacking Servers: Organized Crime
In the old days, twenty years ago, hackers didn't have the same variety of tools for network
hacking. With the appearance of the Internet, network hacking tools are now widespread
phenomena.
And anyone who wishes to become a hacker, he/she may do so. They only need a computer, an
internet account, some knowledge on using search engines and they can start to hack;
password windows, for example, will become an easy exercise for him.

What Are The Different Types Of Servers That Hackers Prefer?

The most preferred kind of server is those related to government agencies and big companies.
Have you ever wondered how many attacks does a company like Microsoft receive each day?
Although there are millions of computer users around the world who don't maintain adequate
security of their computers, most hackers ignore them because they are too easy to access. If
they want to increase their reputation and their skills, they know that the bigger fish offer a
bigger challenge.

How Does The Hacker Gain Entry To The Server?

It doesn't matter if it is computer security or the security of a building. If someone wants to


trespass it, he will look for the weakest points in the system. If you want to penetrate a
building, you need to make some surveillance first. Learn the movements of the guards, find
out what kind of equipment are they using and maybe make some small test to check how
good the security is.

The same thing happens with a hacker that wants to get into a determined network. He will
need to make some surveillance first, looking for the weak spots. For doing this, there are a
series of tools that a hacker can use, like network password hacking programs that have been
developed by password hackers. But the most common tool is the port scanner.

Imagine your network as a bus terminal, where you have buses that come and go in determined
periods of time. The same thing passes inside a network, where information comes and goes
depending on the requirements of the users. With a port scanner, a hacker can look for those

53
entrances in the terminal that don't have adequate security. Once he has assured that it is
vulnerable enough, he will use it for getting inside. This is also known as remote hacking.

Hack Servers Easily: Network Hacking Tools


Another way that hackers use to get inside networks, like hacking teamspeak servers or hacking
windows terminal services, is thanks to the unknown help of the network users. How? Simple,
they send emails with attachments that will execute a worm, virus or Trojan that will spread
into the network.
If it is a Trojan horse, this little program will convert the computer into a zombie, under the
control of its creator. Thanks to it, the hacker will gain a way to enter the network without
being detected.

A virus used for network hacking is a bit different. Although it spreads in similar ways to Trojan
horses (through email attachments or downloaded files from peer to peer networks), they
cause havoc and destruction inside the network. A hacker will make use of this panic situation
and try to enter the system while its defenses are down. It may be considered a parallel to the
siege strategies of ancient history, when cities were intentionally infected with diseases by their
enemies.

Worms are similar to viruses, but have a slight difference. They are self contained and do not
require of other file, as a virus does, to infect a computer. Their main application for network
hackers are installing backdoors inside computers. Once the new "door" is secure, the hacker
will use that entrance to establish a position inside the network.

Hackers can even install a key logger for remote password hacking and the user will never know
how they did it! Of course, someone could think that all of the fault is with the operating
system Windows, but in reality, the amount of people who are hacking Windows XP is not
because the program is bad. It is because most of the planet uses it as it's operating system.

What Tools Does He Use?

If you are a hacker who just began his activities, it's most probable that you will download one
of the dozens of free tools that are available in the internet. These programs have been
previously made and tested by more experienced hackers. When you trespass the barrier of
experience and become a seasoned hacker, then you may start making improvements over
these old programs. Or even you may start creating your own network hacking software.

Since internet is always evolving (getting bigger and implementing new tools and software) it is
an almost infinite source of fun for a hacker who wants to test his skills.

54
If you want to make scan the ports of a network, there are several freewares available. The
most common ones are Portscan 2000, Scanmetender Standard, Angry IP Scanner, Netmon ,
FastTCPPortScanner, nmap and Unicornscan.

In the case of worms, viruses and Trojan horses, the list is almost infinite. And with each month
that passes, hackers improve or make slight modifications to these programs so they are not
detected by the security systems.

And, if you are using a wireless network, do not think that you are more secure than a
traditional network. As a matter of fact, hacking wireless networks is easier for a hacker since
many users don't know how to configure it.

What Is The Damage When Automated Tools Are Used?

It doesn't matter if you are a network hacker who is trying a windows 2000 password hack or a
system administrator that wants to defend from a password hacker. In either case, you need to
learn the tricks of this job and maintain yourself updated on the latest trends and network
hacking tools. Consider how the world was fifteen years ago, with virtually no Internet and with
most computers using DOS (the precursor to Windows). Although those good old days are
gone, network hacking hasn't, and will never disappear.

55
Article 18

Ethical Hacker

Keep Out the Bad Guys : Ethical hacking


If you remember the Star Wars movies, there were two sides of the Force. The light side and
the dark side. In the world of hacking, ethical hacking is considered the light side of hacking.
Why?
Because ethical hackers use their skills and abilities for a constructive matter. Their intention is
to offer adequate protection to their clients and assure them that they will be safe from hacker
attacks. But it isn't easy to become a certified ethical hacker. You need to gain some reputation
along with work experience in security field.

What Is Ethical Hacking?

They dedicate their skills to serve their clients. Instead of spending long nights inside obscure
rooms filled with computers looking for some victim, they work inside corporations, finding
ways to protect the networks and computer systems.

Who Does This?

A hacker is a person who finds enjoyment in increasing the capacity of any device. When the
personal computers appeared, hackers turned their attention to them and a new underground
was created. Unfortunately, bad elements within the community and criminal organizations
have given a bad reputation to this group. Among the public opinion the media is widely
responsible for reporting crackers as hackers. Their lack of knowledge on means adopted by
hackers and crackers has brought a bad name to hackers as well.

Nowadays three type of hackers can be found: white, grey and black. White hackers are those
who use their knowledge for selling their services to clients who want to protect their
networks. Black hackers (also known as crackers) are the ones who attack those networks and
try to make some money out of it.

Grey hackers are more ambiguous. They don't do it for the money; they do it for the rush. They
want to show the world and their hacker friends how good they are.

56
So, were does ethical hackers fall? Well, they are inside the white hackers group. But being a
white hacker doesn't transform you into an ethical hacker. There are some things that you need
to do first.

What Are The Requirements For Ethical Hacking?

The first requirement is to be trustworthy. And for that, you will need to make a name. How?
You need to start from the beginning: down. The first step is academic. Most of ethical hackers
have written papers on this matter and published through an academic institution. This is an
excellent method to show the world how preoccupied you are for computer security and that
you have a desire to protect people from the dangers of the internet.

Ethical Hackers certification and Pay


Once you have accomplished this, you can follow two paths: freelancing or working at a company. In
either case, you will have to show your potential clients that you are someone that can be trustworthy,
a business man that knows the importance of not compromising the intellectual property of an
organization. Another requirement is patience. Ethical hackers have to work harder than crackers since
they have to eliminate all the possible weaknesses of a system. The only way to do this is with a lot of
self-control and planning a strategy. As you can see, the methods of an ethical hacker aren't very
different from the ones used by a member of the military.

While mastering his own self, the ethical hacker needs to have strong programming and networking
skills. They need to know how to use practically most operating systems (specially UNIX).

Finally, you need to acquire a certificate for ethical hacking. Check www.eccouncil.org about their
certification program and how can you apply.

What Are The Advantages Offered To Crackers To Become Legitimate Hackers And What Are
The Needs To Be Fulfilled?

The main advantage for a cracker that wants to turn to the light side is that he has huge
amounts of knowledge of how the dark side works. What a better way to combat the enemy if
you have been among it's ranks? Although many employers look for this kind of ex-crackers
turned to ethical hackers, most of the corporations of the information technology (IT) industry
don't want to have anything to do with them because businesses are based on a relation of
trust with their clients. And many of them want a full profile on the people who are going to
work very close to their systems and the information stored inside.

Would you open your doors to someone who has been known in the past as a criminal? Not

57
likely, since you don't want to compromise your organization. How do you really know that the
ex-cracker has left behind his old practices?

For that reason, the IT companies that offer services for network protection or computer
security prefer to contract people with a clean record, why the media prefer to contract
freelancers who have turned to the light side. Why? It gives them an additional edge to their
news. After all, they "live of the rating". What a better thing than a declaration by someone
who was a cracker?

What Are The Jobs Available And The Pay Offered?

The main job for which a ethical hacker is contracted is to offer security. He needs to be able to
get inside the systems of its client and detect any possible holes that could be exploited by a
cracker.

And the offered pay? At first, the average is US$40, 000 per year. But as you gain experience
and reputation inside the community, your income will increase as well as your number of
clients. There is plenty of work to do outside.

So, if you are interested in applying your skills for something productive and make some money
out of it, then ethical hacking may be what you are looking for. But remember, the path to
become a certified ethical hacker isn't easy. You've got to do a lot of work first. So learn to be
patient. That is a skill your clients will surely appreciate.

58
Article 19

Hacking Laws
Computer Hacking Laws: Are These Laws Really Effective?
The news said that another person had their identity stolen. It happened again. You might even
know of someone that had it happen to them. We often hear of percentages - and they are
surprisingly high.
Enforcement is taking place, but we have to wonder if computer hacking laws are really having
any effect against cyber hacking. This article will show what is being done against cyber crime.

Defining Cyber Crime

Hacking has a rather simple definition to it. Basically it is defined as the unauthorized use of a
computer - especially when it involves attempting to circumvent the security measures of that
computer, or of a network.

Hacking is not difficult to learn. Unfortunately, it may be too easy for someone that has a little
time on his hands. This becomes especially obvious when it is found that a number of the
hackers, at least those that are caught, are often only in their teens.

Beyond this, there are two basic types of hacking. Some only hack because they want to see if
they can do it - it is a challenge to them. For others, however, it becomes an attack, and they
use their unauthorized access for destructive purposes. Hacking occurs at all levels and at all
times - by someone, for some reason. It may be a teen doing it to gain peer recognition, or, a
thief, a corporate spy, or one nation against another.

Effectiveness of Computer Hacking Laws

Like any other law, the effectiveness must be determined by its deterrence. While there will
always be those that want to see if they can do it, and get away with it (any crime), there are
always the many more who may not do something if they are aware of its unlawfulness - and
possible imprisonment.

In the early 1990's, when hacker efforts stopped AT&T communications altogether, the U.S.
Government launched its program to go after the hackers. This was further stepped up when

59
government reports (by the GAO) indicate that there have been more than 250,000 attempts to
hack into the Defense Department computers. First there were the laws - now came the bite
behind it. One of the effects of computer hacking brought about focused efforts to catch them
and punish them by law.

Then, more recently, the U.S. Justice Department reveals that the National Infrastructure
Protection Center has been created in order to protect our major communications,
transportation and technology from the attack of hackers. Controlling teens and hackers has
become the focus of many governmental groups to stop this maliciousness against individuals,
organizations, and nations.

Computer Crimes: Hacking Never Pays


One of the most famous for his computer crimes hacking was Kevin Mitnick, who was tracked
by computer, and caught in 1995. He served a prison sentence of about five years. Others have
likewise been caught. Another case is that of Vasily Gorshkov from Russia, who was 26 years old
when convicted in 2001.
He was found guilty of conspiracy and computer crime. Other individuals have also been found
guilty and sentenced -and many others remain on trial. If you are one who pays much attention
to the news, then you know that every now and then, you will hear of another hacker that has
been caught, or a group of hackers that have been arrested because of their criminal activities.
The interesting thing is that it is often others who had learned hacking techniques, and are now
using them to catch other criminal hackers.

Another criminal hacker, who called himself Tasmania, made big news when he fled Spain on
various charges of stealing into bank accounts online, and banks, and went to Argentina. There
he went into operation again. He was quickly tracked to Argentina, and the governments of
Spain and Argentina went after him with surveillance, first. Before long, he was arrested, along
with 15 other men, and was then extradited back to Spain (in 2006) where he could face up to
40 years in prison.

Detecting Hackers

Most of the time, a hacker can enter your computer, look around and you will never know it.
Neither Windows, nor most other general programs can detect hackers - until they start
messing around with your files. Windows, however, has now provided a number of updates for
computer users, and it would be prudent to get them all downloaded and installed on your
computer as quickly as possible.

Another thing that will give you hacker protection is to make sure that you have an up to date
antivirus and anti-spyware program, along with a good firewall in place. Make sure that it is
60
capable of stopping general hacker attacks. Most likely there will be many daily attempts by
hacker programs (running on automatic) to access your computer, but remember that it also
becomes necessary to have an actual IP address of the attempted hack before you can actually
be reporting hackers. Knowing how to catch a hacker with the right software is also available on
the Internet (much of it is free), and it will allow you to track and get the necessary information.

While the tools and programs that hackers use to get access to your computer and your
information constantly get better, you need to know also that so is the software and protection
that has recently become available to protect you from them. Remember that no program is
foolproof, and that you will need to be continually getting some of the newest and latest
protection, as well as keeping up with hacking protection news.

Cyber hacking will continue as long as there are computers and money to be gained from them.
New computer hacking laws are also continually being added to the books, along with the
agencies needed to enforce those laws. But, it is your own diligence in keeping your computer
protected that will help you most from becoming a victim of those cyber crimes.

61
Article 20

Intrusion Detection System

Expert Advice on Keeping Your Network Safe by Blocking Dangerous


Hacker Attacks
The stories go on and on about another individual having their personal information stolen from their
computer by some hacker. While it is true that hackers do get people's information, and they will keep
on getting that information, it is also true that having intrusion detection software can help. And even
better, to be hacker safe intrusion prevention system is by the same software.

Why You Need Intrusion Detection

Doors can be opened to hackers in varied ways. Two of the most common ways by which they can gain
access to your computer is simply through emails, or Web pages that you visit that have spyware, or
trojans (a file which looks innocent, but actually will later open doors to a hacker) attached to them.
Other ways are robot spiders sent out over the Internet to find unprotected computers, and open doors.
Some say that every computer attached to the Internet may be attacked by such a spider as many as 50
times each day. So, if you do not have an intrusion prevention system in place, up-to-date, then you may
have regular unexpected visitors - and you may not even know it. Others say that 9 out of 10 computers
have some sort of spyware, or malware on them. Could you be one of them? This article will show you
what is available on the market for your protection - and much of it can be obtained for free.

The spider robots work automatically - looking for and identifying computers on the Internet that have
doors, or ports, open to them. This information is then reported back to the hacker - knowing which
computers to target - and which port to use. For this reason, every now and then, Microsoft will come
out with a new patch for Windows, in order to close some faulty door that hackers have discovered and
been using.

What Is Intrusion Detection?

Network Intrusion detection software is a must-have these days. Each company's software will vary
somewhat (for copyright and originality purposes), but you do need one for your own network, or home
computer. It differs from a firewall in that the purpose of a firewall is to stop unauthorized external

62
contacts with your system. These offer hacker prevention largely for contacts from outside the network.
Most of these will now notify the owner or network controller of intrusion attempts. Network intrusion
detection systems, on the other hand, will give you warnings about events that take place within the
network itself.

Be Hacker Safe Use Intrusion Detection Systems


Although they are excellent in their design, having a basic firewall by itself is not sufficient to
provide hacker prevention. Detection firewall intrusion often takes place after the fact. An
important note here would be that a firewall cannot remove things that are already on your
computer or network. If there was a virus before, or trojans, they will still be there afterwards.
Which brings up another point - the first thing that needs to be done, before installing any
firewall or intrusion detection software, is to remove all malware from the system by using a
good scanner and removal software program. At the present time, there are a number of them
that are free. It might be a good idea to run more than one - but be sure to disable the one you
are not using. Experience shows that different software will detect different malware.

When selecting your intrusion detection software, you need to know that there are basically
two kinds. One is passive, meaning that an alarm will be sounded. A second kind is active,
meaning that it will terminate the communication with the computer trying to obtain access,
and it will notify the Webmaster. Intrusion detection software can also stop phishing emails,
spam, and those pop-up ads. They can also prevent dial up hacker from invading your system.

What Is The Best Intrusion Detection System?

Keeping your system hacker safe, and knowing how to prevent hackers from doing their dirty
work is an ongoing task. It was mentioned in the beginning of the article that a determined
hacker will get information. They are constantly upgrading their own methods, and the sad
thing, is that much of the intrusion prevention development going on, only seeks to keep up
with the methods the hackers use. The result - a hacker comes up with a new method, and -
he'll get in.

One thing that is being reported as working quite well, especially for a Unix system (although
there is also a Windows version, too), is an intrusion detection using Snort with wincap. This
program has good reviews, and may be the software you need. Because of competition, new
and better programs of detection and prevention are being developed all the time. Some
systems have firewalls just for spam filters (great for email servers), and ones for general
systems. There is even a new firewall system out there that is just for in-house IM
communications. Of course, these new systems try to combine some of the features of a
firewall and an intrusion detection system into one great package - and some of them can even

63
remove existing malware on your system!

The best advice that could be given is to take this information and begin to do your own
research into the latest products on intrusion prevention. At the same time you will want to
find good malware removal software, and don't forget to consider downloading a trial version
first. Some of these offer complete systems that can even be upgraded daily for the length of
the trial period. Having your system protected by intrusion detection software is a great move,
and will help to bring greater security to the information you want guarded the most.

Article 21

White Hat Hacking

White Hat and Grey Hat Hacker – What is the Real Difference?
Thanks to movies and books, our image of hackers has been distorted. What is worse, the
public is not able to understand terms like grey hat, white hat, linux OS, or cracker. However,
the truth is that the subculture of the hacker world is more complex than we think. Especially if
we consider that, these are very intelligent people.

So, what is ethical hacking white hat and how does it differentiate from grey hackers? The only
way to find out is to submerge ourselves in the world of hackers and understand, at least, the
most basic concepts.

What Is A White Hat Hacker?

According to Hollywood, a hacker can be a wiz kid who spends too much time with computers
and suddenly finds himself submerged in the world of cyber-security or criminal conspirators.
On the other hand, he can be a master criminal who wants to obtain huge amounts of money
for him, or even worse, dominate the world.

In the movie Matrix, the concept of hackers changed a bit. Although the agents of the Matrix
considered them terrorists, the truth is that they were rebels fighting for the liberty of
humanity. Things do not need to reach that extreme, though. We are not at war with intelligent
ma chines so that kind of scenario is a bit dramatic.

Therefore, a hacker is an individual who is capable of modifying computer hardware, or


software. They made their appearance before the advent of computers, when determined
individuals were fascinated with the possibility of modifying machines. For example, entering a
determine code in a telephone in order to make free international calls.

When computers appeared, this people found a new realm where they could exploit their skills.

64
Now they were not limited to the constraints of the physical world, instead, they could travel
through the virtual world of computers. Before the internet, they used Bulletin Board Systems
(BBS) to communicate and exchange information. However, the real explosion occurred when
the Internet appeared.

Today, anyone can become a hacker. Within that denomination, there are three types of
hackers. The first one is the black hacker, also known as a cracker, someone who uses his
computer knowledge in criminal activ ities in order to obtain personal benefits. A typical
example is a person who exploits the weaknesses of the systems of a financial institution for
making some money.

On the other side is the white hat hacker. Although white hat hacking can be considered similar
to a black hacker, there is an important difference. A white hacker does it with no criminal
intention in mind. Companies around the world, who want to test their systems, contract white
hackers. They will test how secure are their systems, and point any faults that they may found.
If you want to become a hacker with a white hat, linux, a PC and an internet connection is all
you need.

Grey Hat Hackers?


A grey hat hacker is someone who is in between these two concepts. He may use his skills for
legal or illegal acts, but not for personal gains. Grey hackers use their skills in order to prove
themselves that they can accomplish a determined feat, but never do it in order to make
money out of it. The moment they cross that boundary, they become black hackers.

For example, they may hack the computer network of a public agency, let us say, NOAA. That is
1
a federal crime. If the authorities capture them, they will feel the long arm of
justice. However, if they only get inside, and post, let us say, their handle, and get out without
causing any kind of damage, then they can be considered grey hackers.

If you want to know more about hackers, then you can attend one of their annual conventions.
Every year, hackers from all over the US, and from different parts of the world, reunite and
meet at DEF CON. These conventions are much concurred. In the last one, 6,600 people
attended it.

Every year, DEF CON is celebrated at Las Vegas, Nevada. However, hackers are not the only
ones who go to this event. There are also computer journalists, computer security
professionals, lawyers, and employees of the federal government. The event is composed by
tracks of different kind, all of them related, in some way, to the world of hackers (computer
security, worms, viruses, new technologies, coding, etc). Besides the tracks, there are contests

65
that involve hacking computers, l ock picking and even robot related events. Ethical hacking,
white hat hacking or whatever names you wish to use, at the end, it has a purpose: to protect
the systems of organizations, public or private, around the world. After all, hackers can now be
located anywhere, and they can be counted by the millions. Soon, concepts like white hat, linux
operating system or grey hat will become common knowledge. A real proof of how much has
our society been influenced by technology.

Article 22

Yahoo Hacking Programs

Yahoo Hacking Programs - Are They Needed?


There are many reasons that yahoo hacking programs might be useful in a family. Many times, those we
love spend time online doing things we wish they would not be doing. Unfortunately, this is the state of
the Internet. Often the only way to check up on them is to use yahoo password hacking programs to find
their password and see what they have been doing online. There are free download yahoo hacking
programs out there. Find out more about how to use free yahoo password hacking programs.

Why You Might Need To Use Hacking Software

Hacking software should not be used for just any purpose. It is a serious invasion of privacy to read
someone else's e-mail without their permission. Parents, on the other hand, need to know what their
children are doing online. This is one situation when using yahoo hacking programs, or similar tools to
get the passwords for AOL, Hotmail, or other free e-mail programs, might be needed. Protecting our
children should be our number one priority, particularly with the rise of online predators preying on
unsuspecting and innocent teenagers.

Unfortunately, there are situations where a spouse might need to see what their husband or wife is
doing on the Internet. Again, this should be a last resort after all attempts at discussion have been used.
If, however, you suspect your spouse of using the Internet inappropriately, you can use free yahoo
password hacking programs to gain access to Internet accounts.

A final reason that some use these programs is to get into their own e-mail program when they forget
their password. This really is not necessary, because most of the time when you contact the e-mail
client, you can have your password resent with relatively little problems.

Be Careful Of Scams

66
There are many companies out there claiming to offer e-mail hacking services that are only trying to get
access to your own private information. This is particularly true when trying to hack into your own e-
mail account. Make sure the company you are using will not have access to the passwords you retrieve.

Types Of Hacking Programs

One type of hacking program is a key logger hacking program. This tracks the keystrokes on a computer,
and often the password can be determined based on the pattern of keystrokes used.

Another type of hacking program is a password recovery program. This will either reset your passwords,
or reveal them to you, on your own personal computer. This is used not for e-mail programs, but for XP
programs and other password protected devices on your computers.

Specific E-mail Password Hacking Programs


Rainbowcrack is one of the popular yahoo hacking programs. This program uses brute force,
which means it continually tries different password combinations until it finds the successful
one. It might take a while, but it is usually able to find simple passwords on the major e-mail
clients, provided the user knows the e-mail username.

One of the more popular tools is John the Ripper. This program uses several different ways to
find the password, including brute force. It also uses the dictionary to try to find the password.
The Rixler Software Company makes several password hacking programs. These are not free,
but they work on many different types of programs. This program is more sophisticated than
you would need on Yahoo and other free e-mail clients.

These are just some of the options out there to hack into e-mail programs. Keep in mind that
when you see and advertisement for free yahoo password hacking programs, there may be a
catch. You may be exposing your computer to spyware or viruses, so use the appropriate
countermeasures. This is just one of the scams that are out there masquerading as hacking
programs. Do not put your computer at risk!

Considerations About Hacking Programs

Before you head out and search for free download yahoo hacking programs, stop and think why
you need it. What are you trying to find? Do you really need to find it? Think for an instant if the
think you think your loved one is doing online is true. Do you really want to know? Will it help
you in any way? If you positively need to get into someone else's e-mail, then consider yahoo
hacking programs to enable you to do this.

67
Article 23

Game Hacking

Hacking Rune Scape Accounts? No Fair Play!


Thanks to the Internet, it isn't difficult to find hacking programs for Runescape. You won't have to spend
days or months making a script in order to do so. You only need to find someone else who has done it,
and who has published the program in his website. You may even find that they publish actualizations of
their program! However, what is the purpose of hacking Runescape accounts? They do it for money,
fame, or simply the desire to cause trouble to the company that makes this online game? And what is
Runescape? There's a lot to learn about, so let's learn more about the background behind Runescape
account hacking.

What Is Runescape?

Runescape is a MMORPG. Due to its characteristics, it currently has nine million free players and more
than 800,000 subscribers. However, why it is so popular? There are hundreds of single player games in
the market, many of them free, and dozens of online games. Why does Runescape enjoy such an
audience?

The main reason why this game enjoys such popularity is that it is programmed in JAVA. That means that
you can play it in any OS platform: Windows, Linux or even in MAC OS. The second most important
motive is that it can run from any internet browser capable of using JAVA. That means that it won't
consume your machines resources.

The game takes place in the fantasy world of Gielinor, which is divided into several locations. People can
travel through the game in different ways: by foot, through magical teleportation, or mechanical
devices. Additionally, each region offers different quests and monsters. There is an additional issue,
though. What is a MMORPG?

What Is A MMORPG?

68
MMORPG stands for Massive Multiplayer Online Role-Playing Game. There are many of these games
now available, thanks to the appearance of the internet. Basically, it is a virtual world in which you can
play a determined character and interact with other people located in different parts of the planet.

The intention of the MMORPG is to acquire experience, or skills, in order to advance in the game. That
way, your character acquires more knowledge and power, which can be used for acquiring better items
and for fighting more difficult adversaries. In most of the cases, you need to pay a monthly fee for
playing the game.

The revenue of this industry is, approximately, of US$1.3 billion, and it is expected to triplicate by the
year 2009. Most of the gamers come from the United States, South Korea and China. Although
MMORPG may be considered something new, they are quite old (in computer terms), since they go back
to the mid 1990's.

Why Do Hackers Target Runescape Accounts?


Now that we understand more about the popularity of Massive Multiplayer Online Role-Playing
Games, and especially the popularity of Runescape, it is obvious why so many people are
interested in hacking Runescape accounts. However, what is the final intention of creating
hacking programs for Runescape?

Hackers are strange persons. Their motives can be varied, depending on their alignment. There
are white hackers (people who hack computers for ethical reasons, e.g. help corporations with
their security systems), black hackers (individuals who hack computers in order to obtain a
benefit for themselves), and grey hackers (persons who walk a mid-line between white and
black hackers, depending on their mood, or their need for money).

So, they can do it for obtaining a personal benefit. For example, they may detect a Runescape
character that has a high level and a lot of valuable items. They may hack it in order to steal
them their belongings and use them for their own character. Of course, there is no court to
appeal to. There isn't a legal frame that protects people from these kinds of acts. Yet.

How Are Runescape Accounts Hacked?

Hacking on Runescape can come from different sources. One of them is by the use of
determined programs, for example, a Runescape file that has been tampered and hanged up in
a download site. All the victims who download it can be the subjects of intrusion by a hacker.

Spyware is another mean to hack your Runescape account. A specially designed program could
be installed, without your knowledge, in your computer. This program will store in a file all the
keys that you digit while using your PC. After determined amount of data has been collected,
the program will send the info back to its creator. Simple but devious.

How Can I Prevent Runescape Hacking?

69
Runescape hacking programs and Runescape hacking tools are easy to access. The question is
how can you protect yourself? The first measure is to have your web browser, and your
computer software, up to date. Security weaknesses can be exploited from almost any piece of
software loaded by your computer.

Another step that you need to take is to assure yourself that you have installed a firewall, an
anti-spyware program and an antivirus, running in real time. The lack of any of these three can
be an open invitation for any hacker who wants to steal your character's equipment and
treasure.

Another important measure is to be careful from where do you download the game. Use only
official sites. Avoid strange mirror sites or downloads from peer-to-peer file sharing programs
like Kazaa, EMule or even BitTorrent. You may not know if the program was tampered or not.

Unfortunately, hacking Runescape accounts isn't very difficult. All you need is some computer
skills and a web browser in order to find the instructions for doing so. Or you can use one of the
many hacking programs for Runescape that are available for free. So, be alert and beware of
the numerous hackers that are lurking the web.

70
Article 24

Hacking culture

Hackers and Culture? True Indeed!


Hacker culture has existed for many decades, although the majority of us may have become
recently aware thanks to movies like The Matrix. Nevertheless, hacking culture has been out
there, and has been constantly influencing our society and the way we view the world. From
anime to computer knowledge, hacker culture has, steadily, made its way to our lives.

What Is Hacker Culture?

Hacker culture is composed by all those experiences and human manifestations that are related
to the exploit of hardware and software. Right now there are three kinds of hackers. The first
and most known kind of hacker is the black hat hacker, or the individual who uses his
knowledge for obtaining a personal benefit. Usually, it means stealing information that can be
sold in the black market.

The most daring black hat hackers are able to crack bank accounts, leaving no trace behind.
Fortunately, bank security and worldwide cooperation has been able to place some restrictions
and control over these individuals.

On the other side of the balance is the white hack hacker, a computer security expert who
works with organizations and helps them with their computer network security problems.

Finally, there are the grey hat hackers. This kind of hackers is composed by people who walk
the thin line between white hat hackers and black hat hackers. Usually, their tendency will be
influenced by their need of money or their lust for recognition among the hacker community.

Which Are The Origins Of Hacker Culture?

It could be said that hackers have existed since immemorial times. Although the Merriam-
Webster dictionary portrays a hacker as a computer expert, in reality, a hacker is any person
who looks for weaknesses in the system and tries to exploit them in their own benefit.

71
Under this definition, Philip II of Macedon, father of Alexander the Great, was a hacker. How
so? He noticed that there were a series of weaknesses in the armies of ancient Greece. In order
to exploit them in his favor, he decided to implement a series of improvements to his own
army. As history has showed us, these improvements worked in his favor and in favor of his
famous son.

The same could be said from Napoleon, who noticed that mobility and artillery could be used in
such a way that no army in Europe would be able to withstand him. Unfortunately for him, he
forgot to consider that logistics were an important thing to consider when he mobilized
hundreds of thousands of men into the Russian Empire.

Know where you belong in the Hacker Culture


However, it wasn't until the advent of the industrial revolution, and the appearance of the
phone network, that the first hackers of the modern era appeared. In those days, the operators
of this network were men. Unfortunately,
many of them had a knack and a desire to exploit this system in their own benefit. Due to this
fact, all men operators were fired and new, women operators were contracted (a practice that
continued for many decades).

The next revolution in hacker culture came with the appearance of the first computers in the
universities around the country. Groups of students at the MIT were paid for developing the
operating software of the giant computer mainframes. In order to make their work easier,
these young men created hacks, or shortcuts, to determined sensitive areas of their
programming.

Are There Any Subcultures?

In computer hacker culture there are two divisions. The first one is known as the Academic
hacker subculture, composed by the students, engineers and professionals who had the ability
to use the machines provided by universities. These people worked in computer science and
had the latest in technology. Many of them were able to use their knowledge and expertise in
the second division.

The other hacker subculture is the one which has its origins in hobbyists; people who built
computers in their garages (ala Steve Jobs and Steve Wozniak, the founders of Apple) or were
quite good with electronics (many of the were subscribed to specialized magazines). This
subculture had its first golden age with the advent of personal computers and the first
computer games.

Thousands of people across America looked for ways to hack computer game passwords and copy-
protection schemes (in those days there was no internet, so the computer game companies weren't able
to check online if your copy was an original). However, the true revolution came with the internet.

72
Now, hackers from around the world could hack, literally, millions of computers thanks to the
weaknesses found at Microsoft Windows products and the lack of knowledge of computer users (only a
small percentage makes constant software upgrades, and has a firewall, an antivirus and a spyware
installed).

Finally, if you wish to learn hacking culture, or embrace it, start with some movies and literature! The
Matrix is an excellent place to begin, but there are also excellent science fiction and non-fiction books
that can transport you to a world you never imagined. One of the most popular ones is Neuromancer,
written by William Gibson.

For many, hacking culture has become their way of life. Bored with the standardized lifestyle of the
western civilization, hackers and it millions of new followers have created their own niche among our
technological society. Hacker culture, once considered part of the underground, is now part of us.

73
Article 25

Black Hat Hackers

Black Hat Hackers


Thanks to Hollywood, black hat hackers have become the iconic image of all hackers around the
world. For the majority of computer users, the word hacker has become a synonym for social
misfits and criminals. Of course, that is an injustice created by our own interpretation of the
mass media, so it is important for us to learn what a hacker is and what a black hacker (or
cracker) does. So, let's learn about black hat techniques and how they make our lives a little
more difficult.

What Is Black Hat Hacking?

A black hat hacker, also known as a cracker or a dark side hacker (this last definition is a direct
reference to the Star Wars movies and the dark side of the force), is someone who uses his
skills with a criminal intent. Some examples are: cracking bank accounts in order to make
transferences to their own accounts, stealing information to be sold in the black market, or
attacking the computer network of an organization for money.

Some famous cases of black hat hacking include Kevin Mitnick, who used his black hat hackers
skills to enter the computers of organizations such as Nokia, Fujitsu, Motorola and Sun
Microsystems (it must be mentioned that he is now a white hat hacker); Kevin Poulsen, who
took control of all the phone lines in Los Angeles in order to win a radio contest (the prize was a
Porsche 944 S2); and Vladimir Levin, which is the handle of the mastermind behind the stealing
of $10'000,000 to Citigroup.

Differences Between White Hat And A Black Hat Hacker

The difference between black hat and white hat hackers is that white hat hacker uses their skills
and knowledge as a way to defend someone from attackers. That means that white hat hackers
offer their services to corporations, public organizations and educational institutions.

These services include a complete revision of their computer network security, implementation
of new security systems (they may be hardware or software), user training and future
74
recommendations. All these measures will be able to combat unauthorized hacking; black hat
hackers, however, will continue trying.

How To Defeat The Attempts Of A Black Hat Hacker


In order to survive in the World Wide Web, there are certain things that we need to know in
order to endure. The first one is that each computer user is responsible for his machine and the
data that it contains. It doesn't matter if a transnational spends hundreds of millions of dollars
in IT security if an absent-minded employee downloads and installs unauthorized software or
falls into the email scheme of black hat hackers.

Basic Knowledge

So, the first thing that we need to know is that computers, and networks, are like houses. If
they don't have the windows and doors properly secured, anyone can enter. There are
thousands of hackers in the internet looking for computers with unsecured entrances. Even
worse, they have programs making the search for them. If you consider that there are hundreds
of millions of computers in the world, then it is highly probable that an important percentage of
them aren't properly secured.

Firewall

In order to secure our "house", we need to have a firewall installed and properly configured. A
firewall is like a lock that assures that all the entrances to your computer are properly closed, so
no one from the outside can access it.

Anti Virus Software

Another useful piece of software is the antivirus. Antivirus have been around since the first
personal computers since viruses have always existed. Unfortunately, the internet has
generated a demographic explosion and now they wander, freely, through the net. There are
several software packages in the market, so test the ones with which you feel more
comfortable and stay with the one that is more convenient for you.

Regular Updates

The next step is to update your operating system, especially if it is Windows XP. Ninety percent
of the worldwide operating system market is owned by Microsoft. For that reason, it is the
preferred choice for crackers in the entire world. They are constantly looking for ways to bypass
the security of this operating system, looking for weaknesses of all kind (even in something as
innocent as the Media Player). In order to stop them, maintain your operating system updated.
75
Education in Security Techniques

Finally, if you are inside a company, assure yourself that the users are trained. They must be
able to detect if they are being victims of cracker scam. It can be through the internet
messaging system, an email or even an innocent looking PowerPoint attachment sent by a
friend. People are the last line of defense against black hat hacking.

Over time, black hat techniques have become more advanced and complex. Although there are
computer software programs that can help a cracker in many ways, it is still a profession that
requires a knack for computer software and hardware. So, as you may have noticed, black hat
hackers will never disappear, which means that we need to have our computers, and our
networks, prepared.

76
Article 26

Computer Hacking Prevention

Hacker Tricks And Prevention Techniques


In movies or TV series where hackers are involved, we may have seen them apply their
computer knowledge in order to perform certain hacker tricks that saved the day. From "The
Matrix" to "Swordfish", hackers have been able to elevate themselves to the level of heroes
with only a keyboard and a mouse. However, hackers attacks and hacker prevention is more
difficulty, and complex, in real life.

Hollywood has a tendency to oversimplify things so the general public can understand them.
After all, only a small percentage of the population has enough skills to perform this kind of
demonstrations. So, if you want to prevent hacking there are some basics that need to be
learned first.

Tricks And Techniques Employed By Hackers To Break Into Your System

The first most common technique used technique used by hackers is scanning. Hackers have
created tools that scan computers for weak spots. It can be an operating system that hasn't
been upgraded or a port in the computer that it is open without the knowledge of the user.

Hackers use this "open window" to get inside your computer in order to do whatever they want
to do. The interesting thing about this is that these hacker tools are available for free in the
Internet. So, with a couple of hours of instructions, almost every computer user can become a
hacker.

Another way that hackers can access your machine is through malware: programs designed to
capture vital information from your computer, like login users and passwords. Malware could
be hidden in a PowerPoint presentation sent by email or even in an innocent Instant Messenger
message window.

How To Prevent Hacker Attacks

77
Hackers are always looking for a way to get into computers of other persons. It can be
something as simple as phising confidential information (like credit card or bank account
numbers) to complex hacking routines that use your computer as a repository for illegal
content (like music or movies with copyright).

Unfortunately there is no magical software to prevent hackers; and it will never exist. It doesn't
matter how much money or resources you invest in designing the perfect system, someone will
find the way to crack it. Even the biggest government agencies like NASA, CIA and NSA have
been victims of hackers. And the same thing happens in the private sector with companies like
Citigroup or Wal-Mart.

Effective Ways To Stop Hackers


So, what can you do to protect your tiny machine from hacker tricks? Fortunately, there are
some measures that we can take, and it doesn't require us to be a Neo or Hugh Jackman's
character from the movie "Swordfish". These hacker protection tips are simple and effective
and will defend you from most of the attacks.

OS Updates

The first thing to do in computer hacking prevention is to assure yourself that all your software
is up to date; especially your operating system and your web browser. Why? Because they are
the two things that hackers will try to attack first if they want to get into your computer.

Firewalling

The second thing that you need to do is to install a firewall. As a matter of fact internet firewall
hacker protection has become so necessary that Microsoft now ships it for free as part of their
Windows XP operating system. It took them some years to admit it, but the truth is that their
software was an easy target for the hackers and crackers that lurked through the World Wide
Web.

In case you don't want to use Windows XP firewall, there are many alternatives in the market.
Companies like Symantec and Zone Labs have produced software firewalls for some time and
have become a necessity for all the computers of corporate America. If you don't know which
one you want to buy, use the trial periods. Usually you can use the firewall for 15 to 30 days;
that amount of time is more than enough to make your decision. The next step in security is to
have an antivirus installed. There are free versions like AVG antivirus, or pay per year licenses,
like Norton Antivirus (also from Symantec). As in the case of firewalls, there are many varieties
available in the market; use the trial periods for choosing wisely.

78
Anti Spyware/Adware

Finally, there is the anti-spyware program. As if viruses were not enough, companies from
around the world decided to create programs that could pick up data from your computer in
order to acquire information for their databases. It may not be as dangerous as a virus, but it is
an intrusion to your privacy. Wipe them out with this piece of software.

Nowadays hacker prevention has become a task for all of us. No longer is it the responsibility of
the system administrator of our company. After all, he can install all the security of the world in
the company's network, but if you let a virus in because of your carelessness, he won't be able
to stop it. The same goes for your computer at home. You are the only one responsible for it.
Remember that new hacker tricks appear as each day goes by, so you need to be prepared.

79

You might also like