public-facing system

Nicolas just found a vulnerability on a public-facing system that is considered a zero-day vulnerability. He sent an email to the owner of the public system describing the problem and how the owner can protect themselves from that vulnerability. He also sent an email to Microsoft informing them of the problem that their systems are exposed to. What type of hacker is Nicolas?

Nicolas just found a vulnerability on a public-facing system that is considered a zero-day vulnerability. He sent an email to the owner of the public system describing the problem and how the owner can protect themselves from that vulnerability. He also sent an email to Microsoft informing them of the problem that their systems are exposed to.
What type of hacker is Nicolas?

Option 1 : Gray hat
Option 2 : White hat
Option 3 : Black hat
Option 4 : Red hat
1. Gray hat

A grey hat (greyhat or gray hat) may be a computer hacker or computer security expert who may sometimes violate laws or typical ethical standards, but doesn’t have the malicious intent typical of a black hat hacker.
The term came into use within the late 1990s, derived from the concepts of “white hat” and “black hat” hackers. When a white hat hacker discovers a vulnerability, they’re going to exploit it only with permission and not divulge its existence until it’s been fixed, whereas the black hat will illegally exploit it and/or tell others the way to do so. The grey hat will neither illegally exploit it, nor tell others the way to do so.
A further difference among these sorts of hacker lies in their methods of discovering vulnerabilities. The white hat breaks into systems and networks at the request of their employer or with explicit permission for the aim of determining how secure it’s against hackers, whereas the black hat will forced an entry any system or network so as to uncover sensitive information for private gain. The grey hat generally has the talents and intent of the white hat but will forced an entry any system or network without permission.
According to one definition of a grey-hat hacker, once they discover a vulnerability, rather than telling the seller how the exploit works, they’ll offer to repair it for a little fee. When one successfully gains illegal access to a system or network, they’ll suggest to the supervisor that one among their friends be hired to repair the problem; however, this practice has been declining thanks to the increasing willingness of companies to prosecute. Another definition of Grey hat maintains that Grey hat hackers only arguably violate the law in an attempt to research and improve security: legality being set consistent with the actual ramifications of any hacks they participate in.

2. White hat

A white hat (or a white hat hacker) is an ethical computer hacker, or a computer security expert, who focuses on penetration testing and in other testing methodologies that ensures the safety of an organization’s information systems. Ethical hacking may be a term meant to imply a broader category than simply penetration testing. Contrasted with black hat, a malicious hacker, the name comes from Western films, where heroic and antagonistic cowboys might traditionally wear a white and a black hat respectively. While a white hat hacker hacks under good intentions with permission, and a black hat hacker, most frequently unauthorized, has malicious intent, there’s a 3rd kind referred to as a gray hat hacker who hacks with good intentions but sometimes without permission.
White hat hackers can also add teams called “sneakers and/or hacker clubs”,red teams, or tiger teams.
While penetration testing concentrates on attacking software and computer systems from the beginning – scanning ports, examining known defects in protocols and applications running on the system and patch installations, as an example – ethical hacking may include other things. A full-blown ethical hack might include emailing staff to invite password details, searching through executive’s dustbins and typically breaking and entering, without the knowledge and consent of the targets. Only the owners, CEOs and Board Members (stake holders) who asked for such a censoring of this magnitude are aware. to undertake to duplicate a number of the destructive techniques a true attack might employ, ethical hackers may arrange for cloned test systems, or organize a hack late in the dark while systems are less critical. In most up-to-date cases these hacks perpetuate for the long-term con (days, if not weeks, of long-term human infiltration into an organization). Some examples include leaving USB/flash key drives with hidden auto-start software during a public area as if someone lost the tiny drive and an unsuspecting employee found it and took it.
Some other methods of completing these include:
• DoS attacks
• Social engineering tactics
• Reverse engineering
• Network security
• Disk and memory forensics
• Vulnerability research
• Security scanners such as:
W3af
Nessus
Burp suite
Frameworks such as:
Metasploit
• Training Platforms
These methods identify and exploit known security vulnerabilities and plan to evade security to realize entry into secured areas. they’re ready to do that by hiding software and system ‘back-doors’ which will be used as a link to information or access that a non-ethical hacker, also referred to as ‘black-hat’ or ‘grey-hat’, might want to succeed in .

3. Black hat

If you watch the news and continue with technology, you recognize what a hacker is, but you’ll not realize hackers fall under different categories referred to as Black Hat, White Hat, and grey Hat. The terms derive from the colour coding scheme found in 1950s westerns, where the bad guys wore black hats, and therefore the good guys wore white or other light colors.
Black Hat hackers are criminals who forced an entry computer networks with malicious intent. they’ll also release malware that destroys files, holds computers hostage, or steals passwords, mastercard numbers, and other personal information.
While hacking may need become a serious intelligence gathering tool for governments, it’s still more common for Black Hats to figure alone or with gangland organizations for straightforward money. The WannaCry ransomware released in May 2017 is one example. Within the primary fortnight of its release, it infected approximately 400,000 computers in 150 countries. Fortunately, security experts released decryption tools within days of WannaCry’s appearance, and their fast reaction time limited extortion payments to about $120,000 — slightly quite 1 percent of the potential haul.

Hacking may be a business

Many Black Hat hackers started as novice “script kiddies” using purchased hacker tools to take advantage of security lapses. Some were trained to hack by bosses wanting to make a quick buck. The upper echelon of Black Hats tends to be skilled hackers who work for classy criminal organizations that sometimes provide collaboration tools for his or her workers and offer service agreements to customers, a bit like legitimate businesses. Black Hat malware kits sold on the Dark Web (the a part of the web deliberately hidden from search engines) sometimes even include warranties and customer service.
Not surprisingly, Black Hat hackers often develop specialties, like phishing or managing remote access tools. Many get their “jobs” through forums and other connections on the Dark Web. Some develop and sell malicious software themselves, but others like better to run through franchises or through leasing arrangements, a bit like within the legitimate business world.
Distributing malicious software isn’t difficult, partly because hacking today operates like business . Organizations boast partners, resellers, vendors, and associates, and that they buy and sell licenses for malware to other criminal organizations to be used in new regions or markets.
Some Black Hat organizations even have call centers. The phone scam involving a hacker claiming to figure for Microsoft who calls to assist with a drag is one example of how call centers are used. during this scam, the hacker tries to convince potential victims to permit remote access to their computers or to download software. When the victim grants access or downloads the recommended software, it allows criminals to reap passwords and banking information or surreptitiously take over the pc and use it to launch attacks on others. to feature further insult, the victim is usually charged an exorbitant fee for this “help.”
Many hacks are swift and automatic and do not involve human contact. In these cases, attack bots roam the web to seek out unprotected computers to infiltrate. In one experiment, a gaggle of computers put online by the BBC was attacked in 71 minutes. within the same experiment, email accounts for fake employees attracted phishing attacks 21 hours after they were established. of these attacks, 85 percent included malware attachments, and therefore the remainder had links to compromised websites.

Black Hats are global

The Black Hat hacking problem is global, which makes it extremely difficult to prevent . The Microsoft phone scam, for instance, resulted within the arrest of 4 people within the UK, but the calls actually originated in India. meaning the larger enterprise remains intact.
The challenges for enforcement are that hackers often leave little evidence, use the computers of unsuspecting victims, and cross multiple jurisdictions. Although authorities sometimes achieve shutting down a hacking site in one country, an equivalent operation may have multiple nodes in many countries, allowing the group to work 24/7.
The best protection is to be proactive by keeping your firewall turned on, updating and running reputable antivirus software and antispyware applications, and immediately installing all OS updates. Additionally, don’t download anything from unknown sources and disconnect your computer from the web or turn it off once you aren’t using it, to scale back exposure to hackers.
• Top 10 Most Notorious Hackers of All Time
• Top 10 Computer Security Mistakes
• Major Celebrity Hacks and the way they will Affect You
• Kaspersky Anti-Virus

4. Red hat

A Red Hat hacker sometimes refers to an individual who targets Linux based system. However, within the hacking world, a Red Hat hacker plays an identical role to a White Hat hacker in protecting IT system from cyberattacks but from a special perspective. This group is taken into account the vigilantes of the hacker world. They work by targeting Black Hat hackers to cease their criminal activities or disclose their real identity to the general public . rather than reporting the malicious hacker to authorities, they’ll target criminal devices using aggressive attack techniques, like launching DoS attacks or planting viruses to destroy the attacker’s device, making it inoperable.

Learn CEH & Think like hacker


This Blog Article is posted by

Infosavvy, 2nd Floor, Sai Niketan, Chandavalkar Road Opp. Gora Gandhi Hotel, Above Jumbo King, beside Speakwell Institute, Borivali West, Mumbai, Maharashtra 400092

Contact us – www.info-savvy.com

https://g.co/kgs/ttqPpZ

Leave a Comment