codete white hat hacking definition and examples main fa7aea630c
Codete Blog

White-Hat Hacking: Definition and Examples

Adrian Marszalek 74580312c1

10/03/2022 |

16 min read

Adrian Marszałek

A "hacker" has traditionally been associated with an image of a dark-clothed, hooded character with no visible face features (or with a stereotypical computer nerd) who breaks into someone else's system by overrunning several 'access denied' pop-ups with their hypersonic typing; then they steal data or illegally transfer money to a chosen bank account. At least, that is the image conveyed by movies, thriller novels, and general pop culture. 

In fact, it all depends on the type of hacker you've crossed your path with. As you are probably aware, hackers can be highly beneficial in securing your IT infrastructure, software, and websites. What's interesting, it all comes down to the color of their hat. 

To put it another way, consider the color of the "hat" as their willingness to do well combined with the lawfulness of their actions; thus, a dirtier hat indicates more malicious behavior. Based on that criterion, we can classify hackers into three categories:

  • White-hat hacker (also known as "ethical hackers," "penetration testers," or “red teams”) – a good one
  • Gray-hat hacker – a self-appointed vigilante whose motivation is usually to do good, but his/her actions are not sanctioned by anyone, and thus, he violates the law.
  • Black-hat hacker – the archetypal "bad guy," with the ultimate goal of causing harm.

Let’s take a closer look at white-hat hackers now.

Table of contents:

  1. White-hat hacker: who is it?
  2. Who can benefit from white-hat hacker’s actions
  3. What will a white-hat hacker help you to understand
  4. White-hat hacking – final thoughts

What are White Hat Hackers?

White-hat hackers' effort is focused on testing security measures the same way as a black-hat hacker would do but in a sanctioned, regulated way during pentests. Usually, this category consists of trained IT professionals with some prior experience in in-house cyberdefense teams (called "blue teams"). Yet, in recent years there has been significant growth of the self-taught ex-black-hat hackers who turned their motivations around to help the organizations secure their information better (think Kevin Mitnick or Samy Kamkar).

But how does one become a hacker? Are there any personality traits that make it easier? And why should anyone employ such a person to simply break their own system's security? Let's dig into the skillset of a hacker. 

How to become a White Hat Hacker?

From a profiler perspective, white-hat hackers share the same skills and knowledge as black-hat hackers, with the only difference being the application of these skills. Thus, for the sake of simplicity, let's refer to them both as "hackers" in this paragraph.

A typical hacker is a person with exceptional problem-solving abilities and a strong desire to solve the ever-changing problems they face. 

This is the starting point for all hacking activities. Another important trait for a hacker is developing a habit of constant self-development and learning routine because of the rapid pace of technological development that we see – and a hacker must always be one step ahead of technology to take advantage of it. Because we rely on technology as a species, hacking is increasingly becoming a people-exploiting discipline and an infrastructure and software exploitation. In other words, a successful hacker must have strong interpersonal skills to leverage obtained information.

The obvious component of the hacker's skill set – technology proficiency – should include a broad range of technologies and knowledge of leveraging them. Depending on the hacker’s chosen specialty (such as webapps, mobile devices, networks, decrypting data, social engineering, exploits development), the exact set of skills varies, but the core is usually the same. 

A hacker should be familiar with various operating systems at the system administrator level. This is one of the fundamentals required to take control of an attacked machine. Typically, it requires expert knowledge of Unix and Windows operating systems, with an even higher level of proficiency in specific Linux distributions such as Kali or Parrot. Both are designed specifically for hackers' needs and include pre-installed tools that allow them to conduct most attacks immediately after installation. 

Hackers are typically good coders, which is critical for understanding the logic of software or websites, identifying potential vulnerabilities, and developing exploits to exploit them. The list of programming languages used by hackers is nearly endless, but they typically rely on common technologies such as Python, C/C++, PHP, JavaScript, or SQL. Some highly specialized individuals can also use niche technologies. One of them is Assembly – a low-level language group that allows them to write code that directly affects computer hardware (CPU, for example). 

An in-depth understanding of networks and their infrastructure is also useful for hackers. This enables them to install malicious hardware on the premises, create rogue access points that filter all in/out traffic or disrupt network operations. It is also helpful for a hacker to understand how to avoid detection by internal cyber defense teams or circumvent physical security and access control devices such as magnetic locks, card readers, or elevators with floor control. It often becomes much easier and less time-consuming to plug something into the on-site network rather than circumvent the sophisticated virtual defenses. 

As you probably already understand – it all depends on the type of result that the hacker would like to achieve and the hacker's abilities to learn and obtain new skills. To summarize this paragraph, a successful hacker must be both a system and network administrator and a software developer with well-developed social skills.

Why do hackers hack? 

Once you understand a hacker's fundamental characteristics, you may wish to ask what motivates them to hack. The answer will be the same for all types of hackers: they enjoy solving problems and gaining respect and recognition in their social circles. 

As in any other "geeky" culture, the answer is likely the same. Many hackers would like to act on a calling to do good, but their understanding of it distinguishes white-hat hackers from malicious ones. Black-hat hackers frequently target companies based on predicted personal gains but label themselves as acting against evil companies or doing some higher good to society by weakening them. 

Some black-hat hackers simply act opportunistically – they hack random targets once they have intelligence on possible vulnerabilities in the target's systems. Think of crawlers, pieces of software that continuously scan networks in large numbers in search of servers running vulnerable services. A malicious hacker can easily retrieve this data and then use this information to hack into a specific service.

Who can benefit from white-hat hacker’s actions

Ethical hacking should be a top security priority for any company that uses internal or external networks, exchanges company information via email, operates a business website, or processes any data in a digitalized form. This means that almost any company can benefit from the services of a white-hat hacker to understand where, how, and how much potential damage they are exposed to in the event of a malicious (black-hat) hacker's attack

When deciding on white-hat hacker engagement, every company can assess itself against a few statements that will help determine the actual need as well as kick off an internal discussion about implementing some crisis management procedures and risk management policies:

  1. You have been the target of a hacking attack before. For example, this could be an email with a malicious link or denial of service (website down or inability to log into the company's resources for more than one person).
  2. You would struggle with business continuity and customer service if you immediately lost all of the data stored in your systems. Ransomware attacks usually encrypt the whole company’s data sources and storage within a few minutes. There is a close to no possibility of decrypting it without paying the ransom to black-hat hackers. Here you can read more about one of the most recent and most severe ransomware attacks; the Wannacry attack back from 2017.
  3. You don’t do regular backups with at least one copy on off-line storage. Many attacks’ fallout can be reverted simply by using backups that were not connected to the network at the moment of the attack - but surely it will not fix the root of the problem or delete the leaked data from the interwebs as well as prevent further attacks.
  4. You cannot pay a ransom that could be easily as high as a few % of your yearly revenues within the course of just a few days. Ransomware attacks usually leave a concise window to make the payment before the data becomes permanently unreadable – so short that the law enforcement agencies will not manage to target the attackers before the harm cannot be undone. Hackers often choose the amount of the ransom based on intelligence they did on the company’s size and financials – but from their non-cash flow-oriented approach.
  5. It would impact your business continuity if the internal personal data of your employees or clients were leaked into the public. Many black-hat hackers are motivated solely by a desire to cause harm. They can quickly reveal sensitive information, such as salaries, medical records (for the healthcare sector), and internal affairs emails/photos stored on employees' computers. Such a leak will likely result in a higher-than-usual outflow of employees or clients and additional legal actions against your company.
  6. You are connected with clients/partners using your systems; you use APIs or exchange any files with them regularly. Hackers often leverage one attack to conduct several more (it's called pivoting), meaning that compromising your security measures can directly lead to harming your business partners, providers and clients as well.
  7. You are not 100% sure that an employee is disconnected from your systems the moment his/hers contract is terminated. Malicious hackers very often target ex-employees who are believed to know the infrastructure and might have some (still) active access to internal resources.
  8. You don't provide regular training and information bits on information security. The human factor is the weakest link in the event of a malicious hacker's attack, and it is crucial to building up employees' vigilance on an (at least) monthly basis. Ideally, the information should cover employees' privacy protection as it's proven to increase their vigilance much more than a discussion on how to secure company information.
  9. You have never had your security measures tested by someone outside the company’s closest business circle. The internal security teams do a fantastic job securing more and more businesses – but the risk increases linearly the longer the security experts are engaged with the same company. Over time they may develop their working routine and settle down with specific technologies used by the company, which opens up attack possibilities for the hackers staying in constant touch with a broader scope of technologies and techniques.
  10. You don’t have a specialized cybersecurity/information security team, and you don’t use external providers for such services. Information security teams regularly review system logs for any unusual network activity. Due to the length of time required to complete such tasks correctly, you should never assign them to unqualified IT professionals. Moreover, system monitoring must be performed by a specialized team that understands network security, prevents system failures, reads system logs, and isolates suspicious activities and files. This role should always be distinguished from Data Protection / GDPR Officer.

This is by no means an exhaustive list. Still, if any of these statements apply to you, it may be time to consider hiring a professional provider of white-hat hacking (or penetration testing) services to assess your company's assets' vulnerability to attacks and potential damage.

What will a white-hat hacker help you to understand

This section's structure is heavily based on the cyberattack cycle, which was created and described for use in ethical (white-hat) hacking but derives from studies of thousands of attacks performed by both black-hat ("the bad guys") and white-hat hackers.

Stage 1: Reconnaissance  

At this point, the pentester will collect all publicly available (keep in mind I don’t mean widely /readily available) information that could be used to break into internal networks and obtain privileged access to confidential information. This can be information about specific projects the company is involved in, its structure, technology stack, employees,  etc. 

Typically, pentesters will check whether there have been any previous information leaks from this company and attempt to recover some login credentials from those leaks. Pentesters and black-hat hackers can usually safely navigate the so-called darknet in search of any privileged information that other malicious hackers may have disclosed. 

At this stage, a company's services will be actively checked for responses to various probing methods (such as enumerating subdomains, scanning for open ports, and testing firewall rules) to build a picture of the company's infrastructure and technologies in use and map possible points of entry. This is the most time-consuming stage, and it typically lasts from a few days to a few weeks in the pentest scenario. In fact, real-world malicious hacking reconnaissance can take months to years to plan large-scale attacks and minimize failure risk.

The obvious benefits for your company at this stage are information on what is publicly available to anyone who wishes to harm your organization and how that translates into potential actions that malicious hackers may take. 

The stage frequently exposes additional internal risks such as reusing passwords, creating accounts on web portals with company emails (possible data leaks), poorly secured webcams and CCTVs, employees disclosing privileged information by accident or on purpose, and many more. This stage alone is eye-opening for many organizations when it comes to cyber threat mitigation.

Stage 2: Weaponization

This stage is basically a pentester's visit in their virtual amory, where they pick the right tools for the job. Due to the intelligence research, pentester already knows what carries the best possibility of data breach success. The sheer amount of tools at pentester's (and malicious hacker’s) disposal makes it almost impossible to fight off the company's first-ever simulated attack. 

The most significant benefit of this stage is the possibility of facing tools typically used in a real-life attack. Therefore, companies may test their current security measures and adapt them to counter-strike these tools' actions once their specific activity is detected.

Stage 3: Delivery

The previously mentioned knowledge and tools will be used during this stage. That is, the pentester will try to break into your company's network – either remotely or being present incognito in your premises.

The most valuable benefit of the delivery will be information on the points of entry that allowed the pentester in. It will tell you what went wrong and where you need to focus your efforts when planning improvements to reduce the possibility of a real-life attack. It could be a flaw in network security, a breach in building security, an employee opening a file containing malicious code – or all of the above, as hackers usually take no chances and employ as many methods as possible while still remaining undetected.

Stage 4: Exploitation, command & control

As the attack comes to an end, the pentester will use the access he has gained to elevate his privileges and gain control of the network. This can include installing backdoors for future network entries, disabling firewalls to allow easy unauthorized access, and many other things. They will also attempt to install various malicious software to test systems' reactions or facilitate further post-attack investigation by in-house cybersecurity teams.

This stage will help you understand the impact a successful cyber attack can have on your infrastructure in its current state, as well as how it can spread across your network, causing harm to your clients, business partners, and providers. You will also know which parts of your network require additional security/isolation from others after successful exploitation.

Stage 5: Summary report

This would be a lengthy read for you, and I've already explained some of the report's key takeaways in previous stages, so let's limit this paragraph to the remaining benefits you'll receive from the well-crafted report:

  • Detailed information about all of the stages performed in your case, with in-depth explanations and screenshots/photographs of each method used and recommendations for the future. Feel free to use it whenever needed as a guideline for implementing/ updating policies and procedures.
  • Extensive information on performed intelligence, privileged information obtained through that stage, as well as the source itself, and recommendations on how to avoid similar leaks in the future. It is a ready-to-use case study to make your employees aware of how much they disclose unintentionally when not paying enough attention.
  • One-by-one description of all weak spots (exploitable vulnerabilities) found, assessment of its severity in case of real-life attacks, recommendations on mitigating each of them. It's the essence of a well-prepared report that will benefit the whole organization, who likely will be involved in addressing each vulnerability – from front desk employees, who are usually the gatekeepers on the premises, through people managers and top management who can directly address day-to-day risks, up to IT professionals who would make necessary changes in the infrastructure.
  • An executive summary containing general recommendations of global changes for the top management and overall risk assessment and exposure to an attack.

Important disclaimer: A contract between the pentesting provider and the target company must sanction all white-hat hacking activities. Without that, no white-hat hacking occurs, and using hacking techniques is or may be against the law, leading to legal action taken by authorities overseeing local cyberspace.

White-hat hacking – final thoughts 

At this point, you should be already aware that not all hackers are bad people (hopefully!). Quoting the classic, they can be considered either good (ethical), bad (malicious), or ugly (semi-ethical). Obviously, each type of hacker must have a highly advanced skill set, mastering a specific specialty while learning standard security protocols and tools. However, it all comes down to how they use it.

Think about the police officer, the security guard, and the regular gang member. Each of them knows how to shoot a gun; however, one uses it to protect others; one is not legally allowed to fire it (even for a good cause); and one chooses to use it to harm others. Similarly, hacking tools can be used for quite the opposite purposes, causing both good and bad to their targets. There are no restrictions on how advanced tools (or, in our case, how lethal weapons) will be used in your business, just as there are none in real life. They could be derived from open source APIs or purchased on the Dark Web (along with your leaked data in case of a previous data breach).

As a result, as an internet-related business, you should be aware of the various types of tools used on multiple types of attacks, as well as your own response to their typical scenarios and the scale of a potential data breach. And there is no better way to accomplish this than to hire an ethical hacker to break into your own systems and identify all loopholes and weak points to patch them all up on time. Remember that perspective is everything, and no one can advise you on preventing theft better than a “thief” him/herself*.

*Don't worry, white-hat hackers are bound by multiple NDAs and other forms of legal regulations, so they may steal some of your data – but they will return it after the simulated attack is complete.

Rated: 5.0 / 2 opinions
Adrian Marszalek 74580312c1

Adrian Marszałek

Cybersecurity geek specializing in offensive cybersecurity (penetration testing) as well as physical penetration testing (controlled non-destructive break-ins into premises). In spare time amateur wildlife photographer.

Our mission is to accelerate your growth through technology

Contact us

Codete Global
Spółka z ograniczoną odpowiedzialnością

Na Zjeździe 11
30-527 Kraków

NIP (VAT-ID): PL6762460401
REGON: 122745429
KRS: 0000983688

Get in Touch
  • icon facebook
  • icon linkedin
  • icon instagram
  • icon youtube
Offices
  • Kraków

    Na Zjeździe 11
    30-527 Kraków
    Poland

  • Lublin

    Wojciechowska 7E
    20-704 Lublin
    Poland

  • Berlin

    Bouchéstraße 12
    12435 Berlin
    Germany