Tuesday 18 August 2015

How to Hack

   How to Hack

Primarily, hacking was used in the "good old days" for learning information about systems and IT in general. In recent years, thanks to a few villain actors, hacking has taken on dark connotations. Conversely, many corporations employ hackers to test the strengths and weaknesses of their own systems. These hackers know when to stop, and the positive trust they build earns them a large salary.

If you're ready to dive in and learn the art, we'll share a few tips to help you get started!


1
Learn a programming language. You shouldn't limit yourself to any particular language, but there are a few guidelines.
  • C is the language the Unix was built with. It (along with assembly language) teaches something that's very important in hacking: how memory works.
  • Python or Ruby are high-level, powerful scripting languages that can be used to automate various tasks.
  • Perl is a reasonable choice in this field as well, while PHP is worth learning because the majority of web applications use PHP.
  • Bash scripting is a must. That is how to easily manipulate Unix/Linux systems—writing scripts, which will do most of the job for you.
  • Assembly language is a must-know. It is the basic language that your processor understands, and there are multiple variations of it. At the end of the day, all programs are eventually interpreted as assembly. You can't truly exploit a program if you don't know assembly.
  • 2
    Know your target. The process of gathering information about your target is known as enumeration. The more you know in advance, the fewer surprises you'll 
  • 3
    Test the target. Can you reach the remote system? While you can use the pingutility (which is included in most operating systems) to see if the target is active, you can not always trust the results — it relies on the ICMP protocol, which can be easily shut off by paranoid system administrators.