Search results for

All search results
Best daily deals

Affiliate links on Android Authority may earn us a commission. Learn more.

What is ethical hacking? Learn how to hack and earn money

Read on for an introduction to ethical hacking and how to turn those skills into a lucrative career.
By

Published onAugust 11, 2019

When you think of hackers, you tend to think of people in hoodies trying to steel sensitive data from big companies — ethical hacking sounds like an oxymoron.

The truth is many people who get into hacking do so for perfectly honest reasons. There are plenty of good reasons to learn hacking. These can be categorized into neutral “grey hat” reasons, and productive “white hat” reasons.

What is grey hat hacking?

Firstly, there is the love of tinkering: seeing how things work, and empowering oneself. The same impulse that drives a kid to take a watch apart and to reverse engineer it might motivate you to see if you can equally effectively bypass the security of X program or Y.

It’s reassuring to know you can defend yourself online

Hopefully you’ll never need to hack into an email account, but knowing you could if needed (your sister has been kidnapped!) is appealing nonetheless. It’s a little like martial arts. Most of us hope never to need to fight for real, but it’s reassuring to know you can defend yourself.

Ethical Hacking

Hacking really can be a useful means of self-defense. By reading an introduction to ethical hacking, you can learn about the threats to your privacy and security out there on the web. In doing so, you can protect yourself against potential attacks before they occur and make smarter decisions. With the dawn of the Internet of Things, more and more of our lives are going to be “online.” Learning the basics of data security may soon become a matter of self-preservation.

Introducing the ethical hacker

Ethical hacking is also highly monetizable. If you want to bypass security systems for a living, there are many highly profitable career paths to that end. You can work as an information security analyst, a pentester, a general IT professional, or you can sell your skills online through courses and e-books. While many jobs are being eroded by automation and digitization, the demand for security specialists will only increase.

Ethical hacking is highly monetizable

Someone who works in any of these fields is usually what we mean by the term “ethical hacker.” Let’s explore further.

How does hacking happen?

Working at Computer Future Jobs

At a fundamental level, ethical hackers test the security of systems. Any time you utilize a system in a manner not intended, you’re doing a “hack.” Normally, this means assessing the “inputs” of a system.

Inputs can be anything from the forms on a website, to open ports on a network. These are necessary to interact with certain services, but they represent targets for hackers.

Sometimes that might mean thinking outside of the box. Leave a USB stick lying around and often someone who finds it will plug it in. This can grant the owner of that USB stick huge control over the affected system. There are plenty of inputs you might not usually consider as a threat, but a savvy hacker can find a way to exploit them.

More inputs means a larger “attack surface,” or more opportunity for attackers. This is one reason why constantly adding new features (known as feature bloat) isn’t always such a good idea for developers. A security analyst often tries and reduce that attack surface by removing any unnecessary inputs.

How hackers hack: Top strategies

To be an effective ethical hacker, you need to know what you’re up against. As an ethical hacker or “pentester,” it will be your job to attempt these kinds of attacks against clients so that you can then provide the opportunity for them to close the weaknesses.

it will be your job to attempt these kinds of attacks against clients

These are just some of the ways a hacker might try to break into a network:

Phishing attack

A phishing attack is a form of “social engineering,” where a hacker targets the user (the “wetware”) rather than the network directly. They do this by attempting to get the user to hand over their details willingly, maybe by posing as an IT repair person, or sending an email that appears to be from a brand they deal with and trust (this is called spoofing). They may even create a fake website with forms that collect details.

Regardless, the attacker then simply needs to use those details to sign into an account and they’ll have access to the network.

Spear phishing is phishing that targets a specific individual within an organization. Whaling means attacking the biggest kahunas — high-ranking executives and managers. Phishing often doesn’t require any computer skills in most cases. Sometimes all a hacker needs is an email address.

SQL injection

This one is probably a little closer to what you imagine when picturing hackers. Structured Query Language (SQL) is a fancy way to describe a series of commands you can use to manipulate data stored in a database. When you submit a form on a website to create a new user password, this will normally then create an entry in a table including that data.

Sometimes the form will also unintentionally accept commands, which can let a hacker retrieve or manipulate entries illicitly.

It would take a huge amount of time for a hacker or a pentester to look for these opportunities manually on a large website or web app, which is where tools like Hajiv come in. This will automatically look for vulnerabilities to exploit, which is extremely useful for security specialists, but also for those with ill-intent.

Typing Writing Coding Keyboard

Zero-day exploit

A zero-day exploit works by looking for weaknesses in a software’s coding or security protocols before the developer has the opportunity to patch them out. This might involve targeting a company’s own software, or it might involve targeting software that it uses. In one famous attack, hackers managed to access the security cameras at a company’s office with zero day exploits. From there, they were able to record anything that interested them.

A hacker might create malware designed to exploit this security flaw, which they would then covertly install on the target’s machine. This is a type of hacking that benefits from knowing how to code.

Brute force attack

A brute force attack is a method of cracking a password and username combination. This works by going through every possible combination one at a time until it hits the winning pair – just as a burglar might go through combinations on a safe. This method usually involves the use of software that can handle the process on their behalf.

DOS Attack

A denial of service (DOS) attack is mean to take a particular server down for a period of time, meaning it is no longer able to provide its usual services. Hence the name!

Pentesting White Hat Hacker

DOS attacks are carried out by pinging or otherwise sending traffic to a server so many times it becomes overwhelmed with traffic. This might require hundreds of thousands of requests or even millions.

The biggest DOS attacks are “distributed” across multiple computers (known collectively as a botnet), which have been taken over by hackers using malware. This make them DDOS attacks.

Your job as an ethical hacker

Android development tools

This is just a small selection of the different methods and strategies that hackers often employ in order to access networks. Part of the appeal of ethical hacking for many is thinking creatively and looking for potential weaknesses in security others would miss.

As an ethical hacker, your job will be to scan, identify, and then attack vulnerabilities to test a company’s security. Once you find such holes, you will then provide a report which should include remedial action.

For example, if you were to conduct a successful phishing attack, you might recommend training for staff they would be better able to identify fraudulent messages. If you got a zero day malware onto computers on the network, you might advise the company to install better firewalls and anti-virus software. You might suggest the company updates its software, or stop using certain tools altogether. If you find vulnerabilities in the company’s own software, then you could point these out to the dev team.

How to get started as an ethical hacker

If that sounds interesting to you, there are plenty of courses online that teach ethical hacking. Here is one called The Ethical Hacker Bootcamp Bundle.

You should also check out our post on becoming an information security analyst which will show you the best certifications, the best places to find work, and more.