You are on page 1of 2

The Long drive into Hacker’s cult

You might not even hear it, but there are categories in hackers. Generally, there are four levels
named as newbies, cyberpunks, coders, and cyber terrorists. Every category has its set of skills
that also determine the magnitude of damage, level of mastery, and ultimately pride. A newbie
has access to the basic tools, cyberpunks are more sophisticated, coders write programs to
infiltrate networks, and cyber-terrorists are professional who use hacking for profit.
Most of the hacking techniques involve a hybrid of social engineering and programming
knowledge. This article will enlighten you about various techniques of hackers, possible points
of attacks, preferred operating system, and whether hackers quit or not.
Lets’ dig little deeper.

Detail of malicious techniques


Malicious attackers use the commonly use the following techniques.
Log keystrokes
Hackers infect a system by infected USB or downloaded Exe file, which installs a keylogger into
the system. The keylogger records every keystroke and sends it by email to the hacker. This data
then becomes a commodity in the dark market. Moreover, hackers steal banking information in
this way.
Hack passwords
When it comes to breaking the barrio of password--- the most common technique is the brute
force attack, which uses every combination of a keyboard for getting the right password. It is
also called a dictionary attack. After the breaking of password, hackers easy access to the system,
network, or a server, which compromises all data and secure information.
Gain back door access
Hackers use programs that navigate networks and computers for possible pathways to the
system. This pathway grants access to everything on a network or computer. The easiest way to
do that is to infect the computer with a Trojan horse.
Zombie computers
Hackers create a zombie computer that are bots, which builds a connection between the victim’s
computer and hacker’s computer. Generally, a victim runs a small program by mistake, which
provides the hacker with confidential information.
Spy on email
Hackers have programs that can intercept email messages, which are modern wiretapping. That’s
why famous email providers use end-to-end encryption.
What type of computers do hackers want to infiltrate?
Hackers want to access servers of large networks because a large server guarantees a big amount
of data. From which, a tiny percentage can become a profit in the dark market. Generally,
personal home computers are not the first priority because they only provide private photographs
and little banking information. Universities, hospitals, mega company’s servers, research
institutes, and hosting servers are primary targets of hackers.
If we look at this question from the point of view of a classified individual, then home and office
computer of an influential person is also a prime target. Hilary Clinton emails is a good example
for that.

Which OS hackers want to infiltrate?


The preferred OS for hackers is Windows because its firewall is not enabled after installation.
And most users prefer to run Windows without a firewall. MAC OSX is more secure than
Windows because of sandboxing, better built-in firewall, and regular free updates.

What is hacker’s experience with Mac OSX?


A cyber-terrorist can hack Mac OSX with the help of a little social engineering. Most hackers
quit because of top-notch firewall, which does not grant access. But when a hacker becomes
more proficient, then he/she come back with new techniques. Quality hackers do not give up, and
they pass the problem further into their community.

Wrap up
Hacking is a skill that has negative use. But this practice can lead to an unhackable operating
system in future.

You might also like