Saturday 15 December 2012

BACK|TRACK

                                                   BACK|TRACK

  In This lesson we learn how to start various service like SSH , TFTP , VNC.

Thursday 6 September 2012

Welcome To The World Of Hacking

Hacking Terminology

White Hat - Hackers who work entirely within the law they are also motivated to explore systems for intellectual curiosity, rather than for malicious or criminal intent. White hat hackers oppose doing damage to systems, stealing data, or interrupting service to a Web site. But their activities may be illegal if they explore systems they aren't authorized to enter. White hats can also unintentionally damage or delete data. Many white hat hackers work as well-paid security consultants, programmers, and network administrators.

Black Hat - Is the other way around , they are malicious. Well hmm lets see If you think of www as the wild, wild west, then you can guess on which side of the law the black hat hacker operates. Black hat hackers (aka "crackers") steal data or damage systems. The most dangerous black hats are able to remain undetected for years, secretly monitoring a victim's PC for whatever nefarious purpose they have in mind

Grey Hat - Is just in between white hat and black hat
Gray hat describes a cracker (or, if you prefer, hacker) who exploits a security weakness in a computer system or product in order to bring the weakness to the attention of the owners. Unlike a black hat, a gray hat acts without malicious intent. The goal of a gray hat is to improve system and network security. However, by publicizing a vulnerability, the gray hat may give other crackers the opportunity to exploit it. This differs from the white hat who alerts system owners and vendors of a vulnerability without actually exploiting it in public. 


Vulnerability - A flaw or weakness in a system's design.

Exploit - An exploit is the means by which an attacker, or pen tester for that matter, takes
advantage of a flaw within a system, an application, or a service.