Cyber Security
Hacker's Mindset
Hacker's Mindset
A hacker is someone who uses their technical knowledge and skills to solve problems, often by exploring and manipulating computer systems, networks, or software. The term can have both positive and negative meanings depending on the context.
Attacker attacks the victim through vulnerabilities to cause threats.
Strong curiosity: Deeply understanding how systems and applications work, which make them stronger than white hackers mostly
Problem-solving and challenge seeking: Finding vulnerabilities or unconventional ways to achieve goals
Creativity and innovation: Using non-traditional methods to hack or protect systems
Analysis and deconstruction: Breaking down software or networks to find weaknesses
Persistence: Trying repeatedly until success
Challenge: Never forgive, and repeat trials
Self-starter: No one should onboard or help him
Networking & Protocols – TCP/IP, DNS, HTTP(S), VPN, NAT
Operating Systems – Deep understanding of Linux, Windows internals
Programming – Python, Bash, JavaScript, C/C++
Web Technologies – HTML, JS, cookies, sessions, REST APIs
Exploitation Techniques – XSS, SQLi, buffer overflow, privilege escalation
Tools Mastery – Nmap, Wireshark, Metasploit, Burp Suite, Aircrack-ng
Cryptography Basics – Hashing, symmetric/asymmetric encryption
Reverse Engineering – Decompiling, debugging, malware analysis
Cloud & Container Security – AWS, Azure, Docker, Kubernetes
Security Frameworks – OWASP, MITRE ATT&CK, NIST, ISO 27001
Business understanding: Can understand business and lifecycle
Destruction (Data/Infrastructure)
Disturb service availability
Data exploits
Money stealing
Wars
Revenge
Hacker, we call him also MITM: Man-in-the-Middle attack — intercepting communications, you should have End-to-end encryption, HTTPS, and VPN.
We have different types of hackers as follows:
White Hat
Ethical hackers who test security
Help improve security
Penetration testers, security researchers
Black Hat
Malicious hackers who exploit systems
Financial gain, disruption
Cybercriminals, ransomware attackers
Red Hat:
Anti Black-Hat Hackers
Gray Hat
Between white and black — may hack without permission, but not for harm
Often curiosity or “hacktivism”
Hackers who disclose vulnerabilities publicly
Green Hat:
New to hacking
Willing to learn
Blue Hat:
Looking for revenge
Script Kiddies
Inexperienced hackers using tools made by others
Thrill, notoriety
Novice attackers using public exploits
Hacktivists
Hackers driven by political/social causes
Protest, activism
Anonymous group
State-Sponsored
Hackers working for governments
Espionage, sabotage
APT groups (e.g., Fancy Bear)
Insiders
Employees or contractors abusing access
Revenge, financial gain
Disgruntled employees
Cyber Terrorists
Use hacking to cause terror or fear
Political or ideological
Attacks on critical infrastructure
Red team
Ethical hackers who test security
Help improve security
Penetration testers, security researchers
Blue team
Malicious hackers who exploit systems
Financial gain, disruption
Cybercriminals, ransomware attackers
Purple team
Anti Black-Hat Hackers
Thrill, notoriety
Novice attackers using public exploits
Hacktivists
Hackers driven by political/social causes
Protest, activism
Anonymous group
State-Sponsored
Hackers working for governments
Espionage, sabotage
APT groups (e.g., Fancy Bear)
Insiders
Employees or contractors abusing access
Revenge, financial gain
Disgruntled employees
Cyber Terrorists
Use hacking to cause terror or fear
Political or ideological
Attacks on critical infrastructure
Virus
Attaches to files and activates when user runs the file
Auto-Spread
Does not steal data (sometimes)
Cause Damage
Downloading/executing infected files or macros
Worm
Self-replicating, spreads via networks
Auto-Spread
Steal data
Cause Damage
Exploiting network/system vulnerabilities
Trojan
Masquerades as legitimate software
Not Auto Spread
Steal data
Cause Damage
User installs fake or malicious app
Ransomware
Encrypts data and demands ransom
Auto-spread(often via Trojan)
Steal data
Cause Damage (critical)
Phishing emails, malicious links, file downloads
Spyware
Secretly monitors and collects user data
Not auto-spread
Steal data
Does not Cause Damage
Bundled with software, phishing, browser exploits
APT
Long-term stealthy attack by organized group
Not auto-spread
Steal data(targeted)
Cause Damage (strategic)
Spear-phishing, zero-day exploits, social engineering
Storm
Famous worm that created a botnet (Storm Worm, 2007)
Auto-Spread
Steal data
Cause Damage
Email attachments (“Storm alert” subject lines)
Potential Harmful apps
Mobile Apps, Games, Battery repair, Space utilization, fake whatsapp,...
Persona Development:
Values
Steal sensitive data:
Target: Personally Identifiable Information (PII), financial records, intellectual property.
Motivation: Sell on dark web, leverage for blackmail, or use for competitive advantage.
Steal assets
Target: Digital transactions, proprietary code, operational technology.
Motivation: Direct monetary gain or disruption of competitor operations.
Impact reputation
Target: Public trust, brand credibility, shareholder confidence.
Motivation: Cause market damage, incite public backlash, or force compliance with demands.
Characteristics
Tech expert: Deep knowledge in exploit development, reverse engineering, and security bypass techniques.
Patient: Willing to remain undetected for weeks or months to maximize exploitation opportunities.
Multi-Vector capabilities:
OS: Privilege escalation, kernel exploits, persistence mechanisms.
Infra: Network pivoting, VPN compromise, lateral movement
DB: SQL injection, privilege abuse, backup theft
Dev: Supply chain attacks, code repository poisoning, build process compromise.
How to use this persona:
Translate each value into mandatory security requirements.
Example: “Steal Sensitive Data” → encryption-at-rest, data classification, access reviews.
Integrate security acceptance criteria for every functional requirement.
Design layered defenses mapped to each characteristic.
OS: Harden builds, enable least privilege, enforce patch management.
Infra: Network segmentation, zero-trust authentication.
DB: Dedicated DB firewalls, query whitelisting.
Dev: Signed commits, secure CI/CD pipelines, dependency scanning.
Simulate persona’s multi-vector methods in red team exercises.
OS layer: Privilege escalation tests.
Infra layer: Lateral movement detection.
DB layer: Injection testing.
Dev layer: Supply chain penetration testing.
Dr. Ghoniem Lawaty
Tech Evangelist @TechHuB Egypt