Adsense ads

Search This Blog

Monday 30 May 2016

How to hack (what you need to know).

Everyone atleast ones in their lifes had desired to be a hacker. I know how hard it is to complete most game levels, reasons like this make you want to become a hacker. Well, you should know that being a hacker is not all about pressing the keyboards like you see in most movies. There is more to it than that, fortunately that's what slizzed is gonna expose to you. However, you should know, this post is for educational purposes only. Anything you get yourself involved in is to be faced by you not slizzed!.

BEFORE YOU START HACKING.
hacking

1. Learn a programming language:
Hacking is all about manipulation of programming languages. They are different types of programming languages of which python, perl and batch scripting is one of them. You'll have to be in command of atleast 3 programming languages in other to become a successful hacker. So, go learn them.

2. Know your prey:
You need to know everything about what you want to hack. Take for instance, to hack a game, you'll need to gather information about the game and it's program (instructions that controls your game). This will make you know what program to write in other to achieve your goal.






HACKING

1. use a *nix terminal for commands:
*Nix terminals are softwares that help you input commands into a computer. Cygwin works well for Windows O.S, Nmap too is also good. You'll need these software programs if you want to hack successfully.

2. Secure your machine:
Here you'll need to protect your devices against external attacks. Tracking you down to where you are will lead to trouble. So, to avert this make sure you protect yourself first before you start hacking.

3. Test the target:
Check if the target is active. You can do this remotely by using the ping utility (it is usually available in most operating systems). You can not trust the results though cause the settings may be changed by some paranoid administrators.

4. Know the operating system:
You'll need to know what kind of operating system your target is using. Running an Nmap scan can help you do this. Nmap runs a port scan thereby showing you the ports that are open on the system. It can also show you what type of firewall or router the operating system uses.

5. Find a port or open pathway in the system:
Ports like TCP and UDP are always more easier to hack than the well protected FTP(21) and HTTP(80). Just check for which port is open and unsecured for you to access.

6. Cracking the password:
You can use a brute force to do this,that's trying every possible password predefined by brute software. Most hashing algorithms are weak, you can take advantage of this weakness and Crack the system. Graphic cards, rainbow tables are also good means of cracking a systems password or authentication code.

7. Get super-user privileges:
Rooting your phone gives you a super-user privilege if targeting a nix* machine! . Getting administrator control works well for Windows devices too. Getting super-user
control makes you have better access to the target computers port or network.

8. Use various techniques:
Buffer overflow can give you a super-user privilege. It usually makes your computer perform a memory dumb thereby giving you the privilege to inject a code and perform a task at a high level than you would normally.

9. Create a back door:
This makes it possible for you to access a system again. It's best you create a backdoor on the compiler. This will make every compiled software of potential way of gaining access into the system next time.

10. Cover your tracks:
You should also learn how to cover your tracks after hacking. Employ every possible technique that can make your presence in the system unknown to the administrator of the system. Don't waste much time when hacking.

Slizzed understands that there may be some terms you don't understand. If any, Endeavor to ask if you've got problems understanding any step too. Slizzed is always happy to help you out!. 

Contact Form

Name

Email *

Message *

Translate