The Ethical Hacking: An Extensive Study

Today more and more software are being developed and people are getting more and more options in their present software‘s. But many are not aware that they are being hacked without their knowledge. One reaction to this state of affairs is a behavior termed ―Ethical Hacking" which attempts to proactively increase security protection by identifying and patching known security vulnerabilities on systems owned by other parties. A good ethical hacker should know the methodology chosen by the hacker like reconnaissance, host or target scanning, gaining access, maintaining access and clearing tracks. For ethical hacking we should know about the various tools and methods that can be used by a black hat hacker apart from the methodology used by him. From the point of view of the user one should know at least some of these because some hackers make use of those who are not aware of the various hacking methods to hack into a system. Also when thinking from the point of view of the developer, he also should be aware of these since he should be able to close holes in his software even with the usage of the various tools. With the advent of new tools the hackers may make new tactics. But at least the software will be resistant to some of the tools.

INTRODUCTION: Ethical hacking also known as penetration testing or white-hat hacking, involves the same tools, tricks, and techniques that hackers use, but with one major difference that Ethical hacking is legal. Ethical hacking is performed with the target‘s permission. The intent of ethical hacking is to discover vulnerabilities from a hacker‘s viewpoint so systems can be better secured. Its part of an overall information risk management program that allows for ongoing security improvements. Ethical hacking can also ensure that vendors’ claims about the security of their products are legitimate.

A) Security:

Security is the condition of being protected against danger or loss. In the general sense, security is a concept similar to safety. In the case of networks the security is also called the information security. Information security means protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction.when the up loader lies, but the pedantry and bureaucracy of the tagging scheme leads to other usable and useful images being deleted and removed.

B) Need for security: Computer security is required because most organizations can be damaged by hostile software or intruders. There may be several forms of damage which are obviously interrelated which are
produced by the intruders. These include:
Lose of confidential data, Damage or destruction of data, Damage or destruction of computer system, Loss of reputation of a company.

HACKING: The New Hacker's Dictionary , defines a hacker as a clever programmer. A "good hack is a clever solution to a programming problem and "hacking is the act of doing it. A person who enjoys learning details of a programming language or system. A person who enjoys actually doing the programming rather than just theorizing about it. A person capable of appreciating someone else's hacking. A person who picks up programming quickly. A person who is an expert at a particular programming language or system.

TYPES OF HACKERS: Hackers can be broadly classified on the basis of why they are hacking system or why they are indulging hacking. There are mainly three types of hacker on this basis:
 
Black-hat hacker: A black hat hackers or crackers are individuals with extraordinary computing skills, resorting to malicious or destructive activities. That is black hat hackers use their knowledge and skill for their own personal gains probably by hurting others. Black hats are the bad guys: the malicious hackers or crackers who use their skills for illegal or malicious purposes. They break into or otherwise violate the system integrity of remote systems, with malicious intent. Having gained unauthorized access, black-hat hackers destroy vital data, deny legitimate users service, and just cause problems for their targets. Black-hat hackers and crackers can easily be differentiated from white-hat hackers because their actions are malicious. This is the traditional definition of a hacker and what most people consider a hacker to be.

White-hat hacker: White hat hackers are those individuals professing hacker skills and using them for defensive purposes. This means that the white hat hackers use their knowledge and skill for the good of others and for the common good. White hats are the good guys, the ethical hackers who use their hacking skills for defensive purposes. White-hat hackers are usually security professionals with knowledge of hacking and the hacker toolset and who use this knowledge to locate weaknesses and implement Counter measures. White-hat hackers are prime candidates for the exam. White hats are those who hack with permission from the data owner. It is critical to get permission prior to beginning any hacking activity. This is what makes a security professional a white hat versus a malicious hacker who cannot be trusted.

Grey-hat hackers: These are individuals who work both offensively and various times. We cannot predict their behavior. Sometimes they use their skills for the common good while in some other times he uses them for his personal gains. Gray hats are hackers who may work offensively or defensively, depending on the situation.
This is the dividing line between hacker and cracker. Gray-hat hackers may just be interested in hacking tools and technologies and are not malicious black hats. Gray hats are self-proclaimed ethical hackers, who are interested in hacker tools mostly from a curiosity standpoint. They may want to highlight security problems in a system or educate victims so they secure their systems properly. These hackers are doing their “victims” a favor. For instance, if a weakness is discovered in a service offered by an investment bank, the hacker is doing the bank a favor by giving the bank a chance to rectify the vulnerability.

From a more controversial point of view, some people consider the act of hacking itself to be unethical, like breaking and entering. But the belief that “ethical” hacking excludes destruction at least moderates the behavior of people who see themselves as “benign” hackers. According to this view, it may be one of the highest forms of “hackerly” courtesy to break into a system and then explain to the system operator exactly how it was done and how the hole can be plugged; the hacker is acting as an unpaid—and unsolicited—tiger team (a group that conducts security audits for hire). This approach has gotten many ethical hackers in legal trouble. Make sure you know the law and your legal liabilities when engaging in ethical hacking activity. Many self-proclaimed ethical hackers are trying to break into the security field as consultants. Most companies don’t look favorably on someone who appears on their doorstep with confidential data and offers to “fix” the security holes “for a price.” Responses range from “thank you for this information, we’ll fix the problem” to calling the police to arrest the self-proclaimed ethical hacker.

ETHICAL HACKING: Ethical hacking – defined as ―a methodology adopted by ethical hackers to discover the vulnerabilities existing in information systems operating environments. With the growth of the Internet, computer security has become a major concern for businesses and governments.
In their search for a way to approach the problem, organizations came to realize that one of the best ways to evaluate the intruder threat to their interests would be to have independent computer
security professionals attempt to break into their computer systems.

WHAT DOES AN ETHICAL HACKER DO?

An ethical hacker is a person doing ethical hacking that is he is asecurity personal who tries to penetrate in to a network to find if there is some vulnerability in the system. An ethical hacker will always have the permission to enter into the target network. An ethical hacker will first think with a mindset of a hacker who tries to get in to the system. He will first find out what an intruder can see or what others can see.Finding these an ethical hacker will try to get into the system with that information in whatever method he can. If he succeeds in penetrating into the system then he will report to the company with a detailed report about the particular vulnerability exploiting which he got in to the system. He may also sometimes make patches for that particular vulnerability or he may suggest some methods to prevent the vulnerability.
Required Skills of an Ethical Hacker: Following are the skills at mostly required by an Ethical Hacker:
• Microsoft: skills in operation, configuration and management.
• Linux: knowledge of Linux/Unix; security setting, configuration, and services.
• Firewalls: configurations, and operation of intrusion detection systems.
• Routers: knowledge of routers, routing protocols, and access control lists Mainframes
• Network Protocols: TCP/IP; how they function and can be manipulated.
• Project Management: leading, planning, organizing, and controlling a penetration testing team.

HISTORY HIGHLIGHTS: In one early ethical hack, the United States Air Force conducted a security evaluation of the Multics operating systems for potential use as a two-level (secret/top secret) system. With the growth of computer networking, and of the Internet in particular, computer and network vulnerability studies began to appear outside of the military establishment. Most notable of these was the work by Farmer and Venema, which was originally posted to Usenet in December of 1993.

METHODOLOGY OF HACKING: As described above there are mainly five steps in hacking like reconnaissance, scanning, and gaining access, maintaining access and clearing tracks. But it is not the end of the process. The actual hacking will be a circular one. Once the hacker completed the five steps then the hacker will start reconnaissance in that stage and the preceding stages to get in to the next level. The various stages in the hacking methodology are Reconnaissance, Scanning & Enumeration, Gaining access, Maintaining access and clearing tracks.
RECONNAISSANCE: The literal meaning of the word reconnaissance means a preliminary survey to gain information. This is also known as foot-printing. This is the first stage in the methodology of hacking. As given in the analogy, this is the stage in which the hacker collects information about the company which the personal is going to hack. This is one of the pre-attacking phases. Reconnaissance refers to the preparatory phase where an attacker learns about all of the possible attack vectors that can be used in their plan.
SCANNING & ENUMERATION: Scanning is the second phase in the hacking methodology in which the hacker tries to make a blue print of the target network. It is similar to a thief going through your neighborhood and checking every door and window on each house to see which ones are open and which ones are locked. The blue print includes the ip addresses of the target network which are live, the services which are running on those systems and so on. Usually the services run on predetermined ports. There are different tools used for scanning war dialing and pingers were used earlier but nowadays both could be detected easily and hence are not in much use. Modern port scanning uses TCP protocol to do scanning and they could even detect the operating systems running on the particular hosts.
ENUMERATION: Enumeration is the ability of a hacker to convince some servers to give them information that is vital to them to make an attack. By doing this the hacker aims to find what resources and shares can be found in the system, what valid user account and user groups are
there in the network, what applications will be there etc. Hackers may use this also to find other hosts in the entire network.
GAINING ACCESS: This is the actual hacking phase in which the hacker gains access to the system. The hacker will make use of all the information he collected in the pre-attacking phases. Usually the main hindrance to gaining access to a system is the passwords. System hacking can be considered as many steps. First the hacker will try to get in to the system. Once he gets in to the system the next thing he wants will be to increase his privileges so that he can have more control over the system. As a normal user the hacker may not be able to see the confidential details or cannot upload or run the different hack tools for his own personal interest.
MAINTAINING ACCESS: Now the hacker is inside the system by some means by password guessing or exploiting some of its vulnerabilities. This means that he is now in a position to upload some files and download some of them. The next aim will be to make an easier path to get in when he comes the next time. This is analogous to making a small hidden door in the building so that he can directly enter in to the building through the door easily. In the network scenario the hacker will do it by uploading some software like Trojan horses, sniffers, key stroke loggers etc.
CLEARING TRACKS: Now we come to the final step in the hacking. There is a saying that “everybody knows a good hacker but nobody knows a great hacker “. This means that a good hacker can always clear tracks or any record that they may be present in the network to prove that he was here. Whenever a hacker downloads some file or installs some software, its log will be stored in the server logs. So in order to erase that hacker uses man tools. One such tool is windows resource kit‘s auditpol.exe. This is a command line tool with which the intruder can easily disable auditing. Another tool which eliminates any physical evidence is the evidence eliminator. Sometimes apart from the server logs some other in formations may be stored temporarily. The Evidence Eliminator deletes all such evidences.

ADVANTAGES AND DISADVANTAGES:
Ethical hacking nowadays is the backbone of network security. Each day its relevance is increasing, the major pros & cons of ethical hacking are given below:
ADVANTAGES
•    Provides security to banking and financial establishments
•    Prevents website defacements
•    An evolving technique
•    To catch a thief you have to think like a thief
DISADVANTAGES
•    All depends upon the trustworthiness of the ethical hacker
•    Hiring professionals is expensive.

FUTURE ENHANCEMENTS: As it an evolving branch the scope of enhancement in technology is immense. No ethical hacker can ensure the system security by using the same technique repeatedly. He would have to improve, develop and explore new avenues repeatedly.
More enhanced software should be used for optimum protection. Tools used, need to be updated regularly and more efficient ones need to be developed. To predict the future when it comes to computer security.  Of course its impossible to know for sure but  it’s possible to make an educated guess.  You have never seen more tools available for free on the net. Tools for both windows and linux and now you can actually be a decent hacker using nothing but windows
 If we were to split hacking into 3 levels, say low, middle and high. Low is requiring the least amount of technical skill and relies more on social engineering and a few simple things like hardware key loggers. Middle level comprises a good skill with tools available and precompiled buffer.

CONCLUSION: “Ethical hacking” seems to be a new buzz word although the techniques and ideas of testing security by attacking an installation aren’t new at all. Administrators tested their systems already decades ago and even discussed their ideas and findings in public16. Nevertheless, ethical hacking provides results which can be used to strengthen a information technology environments security nearly immediately. The revealed vulnerabilities and problems may lead to a successful compromise of one or multiple systems – ethical hacking provides data which is based on real tests, which have been successful after all. Problems detected by an ethical hack are for real and should be treated in such a way –fixing the security holes is required. An ethical hack per se doesn’t fix or improve the security at all – it does provide information about what should be fixed. In order to fully evaluate a client environment security, a complete ethical hacking is required. Testing internal, external as well as connections to partner networks are needed to draw a comprehensive picture. Testing all these networks and systems does need time – time a professional has to spend to scan, test and attack systems. Ethical hacking is not a process which can be automated –human interaction is needed or the ethical hacking is degraded to a simple vulnerability scan. This is one reason why an ethical hack does have a certain price tag. Unfortunately a lot of companies are offering so called ethical hacking services for a bargain – if they are really conducting an ethical hack is open but I do have my doubts. After all, ethical hacking will play a certain role in the security assessment offerings and certainly has earned its place among other security assessments

REFERENCES:
 www.mycollegebook.net
 www.wikipedia.org
 www.pdfcloud.net