Hacking For Dummies
Book image
Explore Book Buy On Amazon
Not all hacking is bad. It reveals security weaknesses or flaws in your computing setups. This Cheat Sheet provides you with quick references to tools and tips and alerts you to commonly hacked targets — information you need to make your security testing efforts easier.

Hacking tools you can’t live without

As an IT information security professional, your toolkit is the most critical item you can possess against hacking — other than hands-on experience and common sense. Your hacking tools should consist of the following (and make sure you’re never on the job without them):

  • Password cracking software, such as ophcrack and Proactive Password Auditor

  • Network scanning software, such as Nmap and NetScanTools Pro

  • Network vulnerability scanning software, such as LanGuard and Nessus

  • Network analyzer software, such as Cain & Abel and CommView

  • Wireless network analyzer and software, such as Aircrack-ng and CommView for WiFi

  • File search software, such as FileLocator Pro

  • Web application vulnerability scanning software, such as Acunetix Web Vulnerability Scanner and Probely

  • Database security scanning software, such as SQLPing3

  • Exploit software, such as Metasploit

Common security weaknesses that criminal hackers target

Information security professionals should know the common flaws that criminal hackers and malicious users first check for when hacking into computer systems. Weaknesses, such as the following, should be on your shortlist when you perform your security tests:

  • Gullible and overly-trusting users

  • Unsecured building and computer room entrances

  • Discarded documents that have not been shredded, computers with drives that have not been wiped, and storage devices that have not been destroyed

  • Network perimeters with little to no firewall protection

  • Poor, inappropriate, or missing file and share access controls

  • Unpatched systems that can be exploited by malware or free tools, such as Metasploit

  • Web applications with weak authentication mechanisms and input validation challenges

  • Guest wireless networks that allow the public to connect into the production network environment

  • Laptop computers with no full disk encryption

  • Mobile devices with easy to crack passwords or no passwords at all

  • Weak or no application, database, and operating system passwords

  • Firewalls, routers, and switches with default or easily guessed passwords

Commonly hacked ports

Common ports, such as TCP port 443(HTTPS), may be locked down or protected by a web application firewall, but other ports may get overlooked and be vulnerable to hackers. In your security tests, be sure to check these commonly hacked TCP and UDP ports:

  • TCP port 21 — FTP (File Transfer Protocol)

  • TCP port 22 — SSH (Secure Shell)

  • TCP port 23 — Telnet

  • TCP port 25 — SMTP (Simple Mail Transfer Protocol)

  • TCP and UDP port 53 — DNS (Domain Name System)

  • TCP port 80—HTTP (Hypertext Transport Protocol)

  • TCP port 110 — POP3 (Post Office Protocol version 3)

  • TCP and UDP port 135 — Windows RPC

  • TCP and UDP ports 137–139 — Windows NetBIOS over TCP/IP

  • TCP port 1433 and UDP port 1434 — Microsoft SQL Server

Tips for successful IT security assessments

You need successful security assessments to protect your systems from hacking. Whether you’re performing security tests against your own systems or for those of a third party, you must be prudent and pragmatic to succeed. These tips for security assessments will help you succeed in your role as an information security professional:

  • Set goals and develop a plan before you get started.

  • Get permission to perform your tests.

  • Have access to the right tools for the tasks at hand. You can use free tools, but you usually get what you pay for!

  • Test at a time that’s best for the business.

  • Keep the key players in the loop during your testing.

  • Understand that it’s not possible to detect every security vulnerability on every system.

  • Study criminal behaviors and tactics. The more you know about how the bad guys work, the better you’ll be at testing your systems for security vulnerabilities.

  • Don’t overlook nontechnical security issues; they’re often exploited first.

  • Make sure that all your testing is above board approved before getting started.

  • Treat other people’s confidential information at least as well as you would treat your own.

  • Bring critical vulnerabilities you find to the attention of management and other necessary parties, and implement the appropriate countermeasures as soon as possible.

  • Don’t treat every vulnerability discovered in the same manner. Not all weaknesses are bad. Evaluate the context of the issues found before you declare that the sky is falling. It’s almost always a handful of vulnerabilities that creates the majority of risks.

  • *Show management and customers that security testing is good business and you’re the right professional for the job. Vulnerability and penetration testing is an investment to meet business goals; it helps find what really matters and comply with the various laws and regulations that help the organization over the long term.

About This Article

This article is from the book:

About the book author:

Kevin Beaver is an information security guru and has worked in the industry for more than three decades as a consultant, writer, and speaker. He earned his master’s degree in Management of Technology at Georgia Tech.

This article can be found in the category: