The five phases of Ethical Hacking

Bushradayo
3 min readSep 21, 2023

Hello there!

Thanks for visiting my blog, I’m committed to providing you with a concise and informative read. :)

Ethical hacking, which is also known as penetration testing or white-hat hacking, is the practice of deliberately probing computer systems and networks for security loopholes in order to identify and remediate potential threats. The purpose is to make sure the system is robust enough to withstand malicious attacks and protect sensitive data from unauthorized access.

The five phases an ethical hacker goes through are explained below:

  1. Reconnaissance
    This is the starting phase of ethical hacking which can also be termed as “Footprinting” and it involves gathering the data and information about the target. If the target is a server, the data to be collected is its IP address, open ports, services running on the server and hosting provider etc. If its a person, you can get the information through different sources such as social media platforms, places he/she visits, contacts etc
  2. Scanning
    This is the second phase of ethical hacking where each component of the system is scanned to identify vulnerabilities in the target. This involves vulnerability scans and service enumeration to discover open ports, running services, and potential weaknesses etc. Ever wondered why its suggested to keep your websites updated? Because the outdated extensions/modules/plugins are more vulnerable and can be easily exploited.
  3. Gaining Access
    The vulnerabilities or bugs identified through scanning services can be exploited to gain unauthorized access to the system. The sole purpose is to analyze and simulate what a malicious attacker can do in order to compromise the security of the target system. If you’re a website owner, better keep 2FA authentication on the login and use strong passwords that are hard to guess so its not too easy to break into the site.
  4. Maintaining Access
    In this phase, the hacker creates backdoor in the system i.e upload malicious scripts to make the system more vulnerable so the hacker gets access anytime without being detected. Its used to mimic the actions of a real attacker who seeks to keep having control over a compromised system.
  5. Clearing Traces
    This is the final phase where the evidence of getting access to the target and any traces like files created during the process or records/logs are removed, ensuring the system is back to its original state. The goal is to make sure there are no traces left after the penetrating test so that the organizational operations that depend on the software/services are running as expected without any disruption.

Below is the visual aid to get the idea of the 5 phases of ethical hacking:

Think of a software to be used in an organization that is meant to be secure and only accessible the people working in the organization
Visual Representation of the phases of ethical hacking

Ethical hackers make the organizations aware of possible threats and evolving attack techniques, empowering the cyber security teams to establish resilient and secure infrastructure.

Should you have any questions, please feel free to ask in the comments section and I’ll be happy to answer.

I hope you had a good read :)

--

--