Security hacking entails a breach of defenses and exploitation of weaknesses of a network or a computer system. Hacking may be done for various reasons such as profits, collecting data, recreation, etc. Hacking is not always illegal.
It can be classified according to its legal status:
White Hat hacking: It is also known as ethical hacking. This type of hacking is done to enter a company’s own security system; for performing vulnerability or penetration tests; or while working for a security company that makes security software.
Black Hat hacking: This is illegal hacking that is done for the purpose of personal profits.
Grey Hat hacking: This type of hacking is done to notify the administrator about a defect in the system. As long as the results of the hacking are shared by the authorized recipient it is legal. But many a time, hackers publish the result to the world. This makes the hacking illegal.
Hackers look for operating systems that provide them complete anonymity.
Some of the popular OS used by them are:
1. Kali Linux: It is one of the most popular OS used by hackers because of its versatility and associated features. This operating system is Debian derived and is designed for penetration testing and digital forensics. It provides its users bootable USB drive or CD drive making it appropriate for a forensic job. Its popularity can also be attributed to its compatibility with some Android devices through a NetHunter. Hacking becomes easy using this OS because it has over 300 pre-installed tools. You can also download other tools easily.
Kali Linux also updates its tools and is available for different platforms such as VMware, ARM, etc. It is pre-installed with the best security tools such as Hydra (login cracker), Nmap (port analyzer), Wireshark (data pocket analyzer), John the Ripper (password cracking tool), etc.
2. Parrot Security OS: It is a GNU/LINUX distribution based on Debian. It is also focused on security. It is intended for penetration testing, vulnerability assessment, computer forensics and anonymous web browsing.
3. Backbox: It is a penetration test and security assessment oriented Ubuntu-based Linux distribution. It is designed for ethical hacking and security testing.
Besides these, there are numerous other operating systems that hackers are using extensively to hack into your data.
Another avenue that is being used for hacking is the Dark Web.
Let us now see what Tor and the Dark Web are:
Each device connected to the Internet has a unique IP (Internet Protocol) address. The IP address enables locating the Internet user.
However, it is essential to maintain anonymity in many cases. For instance, in Government departments, defense services, etc. This is when Tor (The Onion Router) was developed by the United States Naval Research Laboratory employees.
Although Tor could achieve the purpose it was created for, it also led to certain internet based malpractices. It aided the development of the Dark Web.