Skip to main content
  1. Resources/
  2. Study Materials/
  3. Information & Communication Technology Engineering/
  4. ICT Semester 5/
  5. Cyber Security (4353204)/

8 mins· ·
Milav Dabgar
Author
Milav Dabgar
Experienced lecturer in the electrical and electronic manufacturing industry. Skilled in Embedded Systems, Image Processing, Data Science, MATLAB, Python, STM32. Strong education professional with a Master’s degree in Communication Systems Engineering from L.D. College of Engineering - Ahmedabad.
Types of Hacking

Types of Hacking

Classification of Hacking Methods and Techniques

Understanding Different Approaches to System Exploitation

Hacker Types

Hacking Classification Overview

Multiple Classification Systems: Hacking can be categorized by target type, methodology, motivation, legality, or technical approach.

By Target:

  • Network hacking
  • Web application hacking
  • System hacking
  • Wireless hacking
  • Mobile hacking
  • Physical hacking

By Approach:

  • Social engineering
  • Technical exploitation
  • Physical intrusion
  • Insider threats
  • Supply chain attacks
  • Advanced persistent threats

Network Hacking

Network Hacking: Exploiting vulnerabilities in network infrastructure, protocols, and communication channels to gain unauthorized access or disrupt services.

Common Techniques:

  • Port scanning and enumeration
  • Man-in-the-middle attacks
  • ARP spoofing and poisoning
  • DNS hijacking and poisoning
  • DHCP attacks
  • VLAN hopping

Network Protocols Targeted:

  • TCP/IP stack vulnerabilities
  • Routing protocol attacks (BGP, OSPF)
  • Network service exploits (SNMP, NTP)
  • VPN and tunneling protocols
  • Network authentication protocols

Network Attack Tools:

  • Nmap: Network scanning and discovery
  • Wireshark: Packet capture and analysis
  • Ettercap: Network security auditing
  • Netcat: Network utility and backdoor
  • Scapy: Packet manipulation library
Network Hacking Example - ARP Spoofing:
1. Attacker discovers target network using Nmap
2. Uses Ettercap to poison ARP tables
3. Redirects traffic through attacker's machine
4. Captures and analyzes intercepted packets
5. Extracts credentials or sensitive information

Web Application Hacking

Web Application Hacking: Exploiting vulnerabilities in web applications, including client-side and server-side flaws to compromise application security.

OWASP Top 10 Attack Types:

  • SQL Injection: Database query manipulation
  • Cross-Site Scripting (XSS): Script injection
  • Cross-Site Request Forgery: Unauthorized actions
  • Security Misconfiguration: Poor configuration
  • Broken Authentication: Auth bypass
  • Sensitive Data Exposure: Data leakage

Web Hacking Techniques:

  • Directory Traversal: File system access
  • Command Injection: OS command execution
  • File Upload Attacks: Malicious file uploads
  • Session Hijacking: Session token theft
  • Cookie Manipulation: Authentication bypass
  • HTTP Header Injection: Protocol manipulation
Web Application Testing Tools:
Burp Suite: Web application security platform
OWASP ZAP: Web application security scanner
SQLmap: Automatic SQL injection detection
Nikto: Web server scanner
Wfuzz: Web application fuzzer
Gobuster: Directory and file brute-forcer

System Hacking

System Hacking: Exploiting vulnerabilities in operating systems, applications, and services running on individual computers or servers.

Operating System Attacks:

  • Privilege escalation
  • Buffer overflow exploits
  • Kernel exploits
  • Registry manipulation
  • Service exploitation
  • Driver vulnerabilities

Application Attacks:

  • Software vulnerability exploitation
  • Patch management failures
  • Configuration weaknesses
  • Third-party component flaws
  • Memory corruption attacks
  • Race condition exploits

Persistence Techniques:

  • Rootkit installation
  • Service manipulation
  • Scheduled task creation
  • Registry modification
  • User account creation
  • Boot sector modification
System Hacking Process:
1. Footprinting: Gather system information
2. Scanning: Identify open ports and services
3. Enumeration: Extract detailed service information
4. Exploitation: Execute exploit against vulnerability
5. Escalation: Gain higher privileges
6. Persistence: Maintain access for future use

Wireless Hacking

Wireless Hacking: Exploiting vulnerabilities in wireless networks, protocols, and devices to gain unauthorized access or intercept communications.

WiFi Security Attacks:

  • WEP Cracking: Breaking weak encryption
  • WPA/WPA2 Attacks: Dictionary attacks
  • Evil Twin: Rogue access point
  • Deauthentication: Forcing disconnections
  • WPS Attacks: PIN brute forcing
  • Packet Injection: Traffic manipulation

Bluetooth and Other Wireless:

  • Bluejacking: Unsolicited messages
  • Bluesnarfing: Data theft via Bluetooth
  • RFID/NFC Attacks: Card cloning
  • Zigbee Exploitation: IoT device attacks
  • Cellular Attacks: Mobile network exploitation
  • Satellite Communication: Intercepting signals
Wireless Hacking Tools:
Aircrack-ng: WiFi security auditing suite
Kismet: Wireless network detector
Wifite: Automated wireless attack tool
Reaver: WPS PIN attack tool
Bluez: Bluetooth protocol stack
SDR Tools: Software-defined radio for signal analysis

Mobile Hacking

Mobile Hacking: Exploiting vulnerabilities in mobile devices, applications, and mobile network infrastructure.

Mobile App Attacks:

  • Reverse engineering applications
  • API vulnerability exploitation
  • Insecure data storage
  • Weak cryptography
  • Authentication bypass
  • Runtime manipulation

Device-Level Attacks:

  • Rooting/Jailbreaking
  • Firmware modification
  • Bootloader unlocking
  • SIM card cloning
  • Hardware tampering
  • Side-channel attacks

Network-Based Mobile Attacks:

  • Rogue base stations (IMSI catchers)
  • SMS and call interception
  • Mobile malware distribution
  • Carrier network exploitation
  • Mobile device management bypass
Mobile Security Testing Platforms:
Android: Android Debug Bridge (ADB), Frida, MobSF
iOS: iOS App Signer, Clutch, class-dump
Cross-platform: OWASP Mobile Top 10, Burp Suite Mobile Assistant

Social Engineering Hacking

Social Engineering Attack Framework:
1. Information Gathering: Research targets and organization
2. Relationship Building: Establish trust with targets
3. Exploitation: Request sensitive information
4. Execution: Use obtained information for access

Tools: Social Engineer Toolkit (SET), King Phisher, Gophish

Physical Hacking

Physical Hacking: Gaining unauthorized physical access to systems, facilities, or hardware to compromise security.

Lock and Access Attacks:

  • Lock picking and bumping
  • RFID/badge cloning
  • Magnetic stripe duplication
  • Biometric bypass techniques
  • Door and window sensors bypass
  • Security camera blind spots

Hardware Attacks:

  • USB device attacks (Rubber Ducky)
  • Hardware keyloggers
  • Network taps and implants
  • Firmware modification
  • Component substitution
  • Side-channel analysis

Physical Infiltration:

  • Building reconnaissance
  • Social engineering for access
  • Uniform and credential forgery
  • Maintenance and delivery impersonation
  • After-hours facility access
  • Environmental manipulation
Physical Security Testing Tools:
Lock picks: Manual and electric pick guns
RFID tools: Proxmark3, RFID cloning devices
USB weapons: USB Rubber Ducky, Bash Bunny
Network tools: LAN Turtle, Packet Squirrel
Surveillance: Hidden cameras, audio recorders

Advanced Persistent Threats (APT)

Notable APT Groups:
APT1 (Comment Crew): Chinese PLA Unit 61398
Cozy Bear (APT29): Russian SVR
Fancy Bear (APT28): Russian GRU
Lazarus Group: North Korean state-sponsored
Equation Group: NSA-linked sophisticated group

Insider Threat Hacking

Insider Threats: Security risks posed by individuals within the organization who have authorized access to systems and data.

Malicious Insiders:

  • Intentional data theft or sabotage
  • Selling confidential information
  • Installing backdoors or malware
  • Misusing administrative privileges
  • Intellectual property theft
  • System manipulation for personal gain

Negligent Insiders:

  • Accidental data exposure
  • Poor security practices
  • Social engineering victims
  • Misconfigured systems
  • Unsafe data handling
  • Policy violations without intent

Compromised Insiders:

  • Accounts compromised by external attackers
  • Credentials stolen through phishing
  • Coercion or blackmail
  • Malware on personal devices
  • Third-party vendor compromises
Insider Threat Detection:
User Behavior Analytics (UBA): Detecting anomalous activities
Data Loss Prevention (DLP): Monitoring data movement
Privileged Access Management (PAM): Controlling admin access
Security Awareness Training: Reducing negligent behavior

Supply Chain Attacks

Supply Chain Attacks: Targeting less secure elements in the supply chain to compromise the primary target through trusted relationships.

Software Supply Chain:

  • Third-party Libraries: Compromised dependencies
  • Software Updates: Malicious update packages
  • Development Tools: Compromised build systems
  • Code Repositories: Malicious code injection
  • Open Source Software: Trojanized packages

Hardware Supply Chain:

  • Firmware Modification: Pre-installed malware
  • Component Substitution: Malicious hardware
  • Manufacturing Compromise: Factory-level attacks
  • Shipping Interception: Hardware modification in transit
  • Vendor Compromise: Trusted supplier attacks
Notable Supply Chain Attacks:
SolarWinds (2020): Software update compromise affecting thousands
CCleaner (2017): Compromised software distribution
NotPetya (2017): Ukrainian accounting software compromise
ASUS Live Update (2019): Hardware vendor software compromise

Zero-Day Attacks

Zero-Day Defense Strategies:
Behavioral Analysis: Detecting unknown attack patterns
Sandboxing: Isolating suspicious code execution
Application Control: Whitelisting known-good software
Threat Intelligence: Early warning systems
Incident Response: Rapid containment capabilities

Defense Strategies by Hack Type

Hack TypePrimary DefensesDetection MethodsResponse Strategies
NetworkFirewalls, IDS/IPS, Network segmentationTraffic analysis, Anomaly detectionIsolate compromised segments
Web AppWAF, Secure coding, Input validationLog analysis, Vulnerability scanningPatch applications, Block attacks
SystemPatch management, Endpoint protectionHost monitoring, Behavioral analysisRebuild systems, Update defenses
Social EngineeringSecurity awareness, Email filteringUser reporting, Email analysisUser education, Policy updates
PhysicalAccess controls, SurveillancePhysical monitoring, Audit logsSecure facilities, Update policies
InsiderAccess controls, MonitoringUser behavior analyticsInvestigate, Revoke access

Key Takeaways

  • Hacking methods are diverse and target different system layers
  • Each hack type requires specialized knowledge, tools, and techniques
  • Network and web application hacking are most common attack vectors
  • Social engineering exploits human psychology rather than technology
  • Physical security remains a critical but often overlooked vulnerability
  • APTs represent sophisticated, long-term targeted campaigns
  • Insider threats pose unique challenges requiring behavioral monitoring
  • Defense requires understanding and preparing for each attack type
Remember: Effective cybersecurity requires understanding all attack vectors and implementing layered defenses appropriate to each threat type

Thank You

Questions & Discussion

Next: Ethical Hacking Fundamentals