What tools do attackers use?


There is a lot of information security work that happens primarily in the brain, outthinking your opponent and designing conceptually safe and reliable systems. In fact, you might argue that a cybersecurity pro’s most valuable tools are in his head: confidence, intellect, knowledge.

But there is a lot of action where the electrons hit the circuits, too, plenty of times when your mind is only as good as the software it’s using to execute the ideas you have. In those moments, your ability to understand and use the tools of the trade will show whether you’re a force to be reckoned with or just another kid fiddling around with a firewall.

For professionals working in information security, many of the best tools are the same ones the hackers are using. To understand the holes in your system, you have to be able to see it in the same way that your potential adversaries can see it. And that means looking through the same analytical lenses at your networks and systems.

Those tools are also constantly evolving. Even though the names remain the same, the ways they operate often change radically as new defenses or mechanisms for attacking those defenses come into play. So staying current on the top tools in the cybersecurity industry is a never-ending challenge.

Some tools are highly specialized, or even custom-made, and you might find yourself working primarily with a single software package that is optimized for your role. But rolling your own is a laborious process and there are plenty of off-the-shelf products that can be extremely effective… if you know how to use them.

The good news is that many of the best tools are free—both as in speech and as in beer. Open source, freely-distributed security tools have always been among the most important in the industry because their collaborative development both outpaces private sector efforts and because the ability to view and understand how the code operates prevents any nefarious purposes from being baked in.

And, since most hackers are not exactly made of money, the free tools are most often what they are using, too.

Here are the top ten general tools used by cybersecurity pros, and the guys they go up against.

1 – Metasploit Framework

The tool that turned hacking into a commodity when it was released in 2003, the Metasploit Framework made cracking known vulnerabilities as easy as point and click. Although sold as (and used by white hats) as a penetration testing tool, Metasploit’s free version is still where most neophyte hackers cut their teeth. With downloadable modules allowing any combination of exploit and executable payload, all freely available, hackers have instant access to any system showing one of nearly 2000 cataloged vulnerabilities. Sophisticated anti-forensic and stealth tools make the package complete.

2 – Nmap

Nmap, or Network Mapper, is 20 years old, but remains one of the most flexible, powerful, and useful tools in the network security analysts toolkit. Nmap can bounce TCP and UDP packets around your network like a pinball wizard, identifying hosts, scanning for open ports, and slicing open misconfigured firewalls to show you what devices are open for business on your network… whether you put them there or someone else did. Nmap has been around so long that it has collected a constellation of helper tools such as the Zenmap GUI, Ncat debugging tool, and Nping packet generator.

3 – OpenSSH

OpenSSH is a suite of low-level tools that rights many of the wrongs built into the original network-level utilities in most Internet operating systems. Created as an integral part of the bulletproof OpenBSD UNIX implementation, OpenSSH was useful enough and solid enough that it was quickly adopted by other UNIX forks and made available as portable packages for other operating systems. The encryption and tunneling capabilities of the OpenSSH utilities are taken for granted by most users, but security professionals need to know how to build secure systems on top of reliable OpenSSH tools.

4 – Wireshark

Wireshark is the de facto standard in network protocol analysis tools. It allows deep inspection and analysis of packets from hundreds of different protocols, from the ubiquitous TCP to the exotic CSLIP. With built-in decryption support for many encrypted protocols and powerful filtering and display capabilities, Wireshark can help you dive deep in current activity on your network and expose nefariously crafted attacks in real time.

5 – Nessus

Nessus is the world’s most popular vulnerability scanner, a battle-scarred champion that has held that throne for decades even as new challengers have crowded the arena in recent years. Automated compliance scans can handle everything from password auditing to patch-level compliance across your network, with reports that immediately draw attention to open vulnerabilities. Nessus can integrate with Nmap to take advantage of advanced port-scanning capabilities and with other management tools to form an integral part of your network security system.

6 – Aircrack-ng

Aircrack is your go-to tool for wifi hacking—still one of the most vulnerable aspects of most commercial networks. Weak wireless encryption protocols are easily shattered by Aircrack’s WEP and WPA attacks. Sophisticated deauthentication and fake access point attacks allow you to probe your security aggressively. Packet sniffing capabilities allow you to simply snoop and keep an eye on traffic even without making overt attacks. No wireless network security staff should be without a copy of Aircrack-ng.

7 – Snort

Snort provides network intrusion detection that performs real-time traffic analysis and packet logging on your network. Using rulesets that are updated daily, Snort matches patterns against known attack signatures and alerts you to potential assaults. The system can be configured to trigger even on less openly nefarious activity, such as Nmap stealth port scans or operating system fingerprinting attempts.

8 – John the Ripper

John the Ripper is a fast password cracker with a lot of features that make it a breeze for slashing through your password files. It auto detects hash types to take the guesswork out of the attack and supports several popular encryption formats including DES, MD5, and Blowfish. It hits Unix, Kerberos, and Windows LanManager passwords equally hard using either dictionary or brute force attacks. If you haven’t checked your password hashes against John yet, you can be sure that some hacker out there will do it for you soon.

9 – Google

If this one seems a little trite to you, think again. Sure, Google is everybody’s go-to when it’s time to research a virus or turn up that RFP you’re looking for. Your job would be a nightmare without it. But Google is also sitting on top of one of the biggest near-real-time vulnerability databases of all time, including potential holes in your servers. Google-hacking uses search tools to explore the Google index for misconfigured Web services or illicit documents that have leaked outside your firewall. Configure your search string properly, and you have instant access to lists of open web shares at your IP address, misconfigured password pages, exposed internal file shares you never dreamed were unprotected. Sure, you have all the same information internally—but when you look at it through Google, you’re seeing it through the eyes of your adversary. You might be surprised what it shows.

10 – L0phtCrack

Something you’ll notice in the technology business is that eventually everything old becomes new again. Timesharing minicomputers are reincarnated as client-server architecture, non-relational databases are reborn as NoSQL, and the venerable L0phtCrack, one of the first effective password crackers, is reincarnated in modern form. Originally emerging from the fabled L0pht Heavy Industries hacking collective in the 1990s, the tool was abandoned after a series of mergers left it in Symantec’s hands. But in 2009, original authors and legends of cybersecurity Mudge, Weld Pond, and DilDog re-acquired the IP and revamped the old girl. With multi-core and multi-GPU support, 64-bit architecture, and advanced rainbow table precomputed hash capabilities, L0phtCrack can once again take on jobs John the Ripper can’t hack.

Good hackers aren’t nerds holed up in their parent’s basement, hiding under a hoodie with their monitor’s light framing their hunched-over silhouette in the dim darkness, as they punch keys and send messages in 1337 5p34k.

A good hacker is someone who knows how you or I think. Someone who knows what it takes to get another person to act. Someone we’d label as “extroverted.”

A great hacker is someone who never runs any code, or breaks down firewalls. The perfect hack is tricking someone else to do the hacking for you.

Why does this matter? Because in this blog, we’re going to cover the five most common tools hackers use to break into your business’ network — and they all hinge on one mutual factor — your employees.

THE DREAM OF SECURITY

Every organization wants their network to be completely invulnerable from any and all hacking attempts — this is impossible, however. The only example of a completely secure network is one that has cut all connections to the outside world — otherwise, there is a vulnerability to exploit. Unfortunately, there is no way to cut ties with the outside world without severely limiting what your business can accomplish.

No matter how secure your organization’s network is, however, there will always remain one exploit in your business’s defenses, and it happens to be the most fallible of all — your employees. The vast majority of successful hacks occur due to some form of human error: a poor password, an errant click on a phishing email, or even outright being duped into giving out sensitive information.

In the world of cybersecurity, any foothold for a hacker to exploit is referred to as a point of failure. For every device, connection, server, router, switch, and users that makes up your network, there is another point of failure. And, as mentioned above, a hacker’s preferred point of failure is often the people that use your network.

Below, you’ll find the most common security risk businesses face today, as well as the best methods for protecting yourself from them.

1. EMAIL PHISHING

We have all heard of them. Some of us have undoubtably experienced them. The infamous email phishing scam. And because it is such a well-known practice, most of us believe we are ready for them. This, however, couldn’t be further from the truth. 

There is a reason we have listed this as the number one cyber security risk businesses face today — we still fall for them.

Unfortunately, there are little-to-no fool-proof methods for defending against phishing attempts. Why is that?

It is best to think of your email’s inbox as the front door to your computer. As soon as you open an email, you opened essentially open the front door to the network your device is connected to. And as soon as you click on a link in that email, you welcome whatever was attached to that link into your home. 

Email phishing is a scam that requires perfect vigilance to combat — and only a single click to bring everything crashing down.

There are, however, warning signs that usually crop up in these nefarious emails that you can identify to decipher the true nature of the message you’re reading:

  1. Not addressed to you personally
  2. Improper spelling and grammar
  3. Multiple direct links
  4. The address the email came from does not match your contact’s usual email

There’s also a pattern most phishing scams will follow:

  1. Begin with a warning that requires action from the recipient to fix
  2. Provide an explanation of the event that supposedly transpired
  3. Provide a link with the quickest fix to said problem

For example, a phishing email could contain the following message:

“Your account has been hacked. You need to change your password now before your account is terminated. Click here to change your password.”

Once the link has been clicked, depending on the nature of the phishing email, a few different events can occur. Upon clicking the link, you could inadvertently unleash a virus, giving it free rein to corrupt your device. Or, this email would actually take you to a false website with fields to input your current password, and your new password.

Once you have input your current password, it will be captured by the hackers who originally sent the phishing email. The hackers will then use your password to access your account, and either lock you out, steal your data, or commit some other malicious deed.

There are two tactics you can use to check links if you are worried the email you are reading is indeed from a reliable source, and only seems like a scam:

  1. Hover over the link provided, but do not click. If the URL that shows up at the bottom of your email client does not show a URL that matches up with what it should be, you are most likely looking at a phishing scam.
  2. Reach out to the service or business the email appears to come from yourself via your internet browser. If you do not know the website, just Google it, or even call the business.

It is always safer to reach out to the business in question yourself. In fact, this is always your best course of action — even when receiving a phone call from your bank, hang up and call them back. Phishing can even happen over the phone. The prize is your personal information. The methods of stealing that information are only limited by the channels of communication available to you.

In addition to reaching out to the business in question, always send any suspicious email to your system administrator. They will be able to give you an accurate answer as to the validity of the email you are worried about. Email phishing is the gateway for most hacking attempts — it blends the fallibility of your employees with the ease of network access, all with minimal effort of the hacker’s part.

2. RANSOMWARE

The only reason ransomware has not claimed the top spot on this list is due to the omni-present problem presented by phishing. Out of all the security risks, however, ransomware might just be the most dangerous — and, it is by no means a rare occurrence.

Rather than downright destructive like a virus (which we will cover later), ransomware does not infect your network or device in order to cause a loss of revenue — it turns your files and data into revenue. And worst of all, your business is stuck footing the bill. Here is how it works:

  1. The device or network is infected (the culprit usually being a phishing email)
  2. Malware is installed, and then embeds itself into the system
  3. The hacker will send a message demanding payment before removing the malware

There are various methods of infecting devices with ransomware:

  1. Phishing
  2. Malspam (covered below)
  3. Malvertising (covered below)

There are also multiple types of ransomware, designated by degree of severity and what course of action they force the victim to take:

Scare tactics

Usually appearing in the form of annoying pop-ups, but on your desktop itself, scare-tactic based ransomware will display mildly-annoying and mildly-threatening messages warning you of a virus that has infected your device. The message will usually demand a payment be sent to a link, and claim that doing so will solve the issue.

This brand of malware is designed to trick users into believing the malware is actually helping them. By masquerading as anti-virus software, this type of malware can easily propagate in a system that is used by employees who lack the knowledge necessary to determine the true nature behind the messages displayed on their device.

Because of this, scare tactic malware can often be difficult to pin down, as users may actually engage with the malware, or simply ignore it, allowing the malware to infect other devices on the network.

Screen lockers

This nasty version of ransomware will completely lock you out from accessing any device it has infected. As soon as you turn an infected on, you will be met with a single screen — usually claiming that your device has been locked by the NSA or FBI due to illegal activity — and that the only way to unlock your computer is to pay a fine. This, of course, is completely false, and often paying this “fine” won’t help to resolve the problem.

Screen locker malware preys on victims using the same methodology as scare tactic malware — tricking users into believing the malware is helping them solve the issue. A user with limited knowledge concerning data and privacy laws may assume they have indeed broken a law, and rather than reporting the problem to their IT department, will attempt to solve the issue on their own.

Hackers are smart, and after receiving a payment from an infected device, will temporarily turn off the malware that has infected that device — only to re-affect the device at a later date, ensuring a steady steam of incoming money. This can go on for long periods of time, especially when an employee is unsure if they have actually broken a law, and is doing their best to hide “evidence” from their IT department.

Encryption ransomware

Out of all ransomware, this is the most dastardly. After your computer is infected, over the course of hours, days, or even weeks, malware will sift through your files in order to find sensitive or confidential information. Then, the files will be encrypted with a key you do not have. Essentially, this locks anyone from accessing those files without the encryption key, meaning your business will lose access to any file encrypted by the malware.

Finally, the hacker will reach out to you, demanding payment before providing you with the key — and due to the nature of encryption, without the key, you are out of luck, and unable to access your data.

This is why ransomware is so dangerous. Often, your only avenue of action is to give in to the demands of the hacker — but that does not always guarantee your business will gain access to those files. Often, hackers will demand extra payments, and sometimes will simply take a payment and run without delivering on their end of the bargain.

Encryption ransomware is not always used to lock your organization out of important or sensitive files. Sometimes, ransomware is used to interrupt a service your business provides, such as a recent ransomware attack on GPS giant Garmin. After the ransomware had infected Garmin’s network, all GPS devices connected to that network were rendered inoperable, leaving users without access to the service they had paid for.

Not only did Garmin have to pay the hackers to remove the lock placed on their GPS services, the company also had to apologize to its customers, and perform some heavy-duty brand beautification — creating a costly scenario for Garmin.

While it is possible to un-encrypt files with powerful programs, and rid your system of the malware that supports the ransomware with a diligent sweep of your network, the best defense against ransomware is a robust backup solution or to avoid it completely.

3. SOCIAL ENGINEERING

Just as a mechanical engineer will design a vehicle to transport someone from point A to point B, a hacker will design scenarios that trick your employees into divulging sensitive information. Hackers will use every vulnerability in your network to their advantage — including those that live outside the digital realm.

Social engineering focuses on using people’s trusting nature against the interests of themselves and your network. There is no exact definition of social engineering — and this is due to the fact that it can happen in any setting — on the internet, or over the phone, at professional events or client meetings, during service calls or cocktail parties.

In its purest essence, social engineering is the act of creating a bond of trust with someone in order to gain information you would otherwise be unable to access. The vehicles of implementation are myriad, but the result (if successful) is always the same: your data is stolen to the benefit of someone else.

Sometimes, the vehicle is a phishing email telling an employee to change their password due to an insecure account. Sometimes, it is a helpful stranger reaching out via LinkedIn or Twitter, who only needs access to one data point in order to improve an aspect of your business.

Other times, it is a confident “service tech” who “only needs to access your server room for a few minutes - sorry, I’m behind schedule, don’t have time to check in, I just need to install one thing. Again, sorry, but I’ve gotta rush - my boss is gonna kill me if I don’t have this done in time.”

As mentioned above, hackers design specific scenarios in order to conduct social engineering — an occurrence that seems benign, but is intentionally designed to dupe your employees. These scenarios can range from simple conversations that invite an employee to lower their guard, or a time-sensitive, stressful encounter that will end as soon as the employee gives the hacker access to the information they need.

No matter what the situation social engineering occurs in, however, it is designed to be imperceptible from any other social interaction. The better a hacker is at social engineering, the less noticeable their social engineering attempt will be.

Social engineering can lead to a lot of different outcomes, such as installing ransomware or malware, or even outright stealing company data. Regardless, it is never good for your business.

While not entirely the same as social engineering, “dumpster diving” is often used in conjunction with social engineering attempts. This less-than-pleasent epithet refers to a hacker sifting through your business’ trash to find any sensitive information printed or written on physical documents.

This information can be used to gain access to your network. Or, it can be used to create a scenario for the hacker to disguise themself as an outside contractor, using knowledge they gleaned from your discarded documents to present a believable situation that will grant them access to your office, which they can use to the gain access to your network.

To avoid dumpster diving from taking down your business, always make sure to properly dispose of any printed document — and keep track of who is printing what with print management software.

4. KEYLOGGERS

Keyloggers are a hacker’s dream, and your network’s nightmare. These nefarious tools log every keystroke you input into your device — meaning everything your employees type, such as emails, spreadsheet data, social PMs, RFPs, and passwords.

If a device is infected with a keylogger, any and all inputs are collected and sent to the hacker the keylogger belongs to — allowing the hacker to passively collect information that belongs to your business.

If a device is infected, any input is viable to the hacker. The implications of such a tool are truly chilling — without your employees ever knowing, their personal information can be stolen and used for someone else’s benefit.

There are as many ways to install a keylogger as there are ways to infect a device — whether that be malware, a link in an email, an errant download, or even a USB drive. While there are methods of removing a keylogger, the best defense against them, like all the risks listed throughout this blog, is to avoid them all together.

Keyloggers are especially dangerous because they capture all of the data that is input on your network — including passwords, access codes, email addresses, client data, and proprietary information.

5. MALWARE

Last, but most certainly not least, we have come to malware. “Malware” is a generic term for any virus or program that infects your computer to the benefit of the hacker from whom the malware originated. Below, you will find two types of malware: malspam and malvertising.

Malspam is very similar in both fashion and implementation to phishing — but rather than convincing you to click a link in order to steal your information, malspam is used to provide the avenue of infection. If you are tricked into downloading a file, or clicking a link that leads to a malicious website, your device will be infected with the malware. After that, what happens is anyone’s guess — malware is as versatile as there are combinations of binary.

Malvertising is simultaneously more intricate and simpler than malspam. Malvertising makes use of what are called “iframes,” the colloquial term for the invisible boundary that surrounds advertisements online. Hackers will create an iframe that covers more real estate on your screen than the ad you see, and thus “catch” your click without you even noticing. Once you click on this invisible link, your device will connect to a server that will infect your computer with whatever piece of malware is on that server.

The best defense against this is to only visit sites you trust, and only give your email out when you trust the site you are giving it to. Malware is undoubtably the most straight-forward of all of the security risks listed throughout this blog — but it can also be the most damaging to your business. Malware is often designed to simply damage a system as much as possible, with little intent to steal data from your business.

Due to the straight-forward nature of malware, it is often the easiest security risk to detect, and most forms of malware can be defended against by using robust and up-to-date anti-virus software. Do not assume malware is simple to stop, and allow your business to become complacent — malware, once it has infected a network, is fast acting, and pervasive.

THE BEST DEFENSE AGAINST THESE 5 THREATS

You just read a lot about the different tools hackers use to break, steal, and cause general mayhem throughout your business and its network. So, what can you do to prevent it?

Well, remember how we discussed how effective phishing emails are, largely due to the fact that users (your employees) are fallible? There’s a solution: security awareness training.

What is security awareness training? Essentially, security awareness training is a program you can sign up for to safely test your employees security habits. There are many ways to implement a security awareness training program, but the following list is a standard set up you can expect:

  1. Provide preliminary training on cybersecurity tips for employees
  2. Set up a phishing test with your IT team
  3. Send out (fake) phishing emails to employees (without them knowing they are fake, or expecting them)
  4. Collect data on who interacts with the test emails
  5. Re-train employees who interacted with the email in a way that would have led to a breach

Through your security awareness training program, these steps can be repeated as many times as necessary, and it is recommended that your company and employees go through these five steps at least once every year. Security awareness training also covers other security risks, like malware, and ransomware.

By constantly imparting this threat knowledge to your employees, you help ensure they stay vigilant against the hackers trying to trick them and play on their politeness every day.

Want to learn more? Head over to our blog for everything on cybersecurity.