jueves, 27 de agosto de 2020

CEH: Gathering Host And Network Information | Scanning

Scanning

It is important that the information-gathering stage be as complete as possible to identify the best location and targets to scan. After the completion of  footprinting and information gathering methodologies, scanning is performed.
During scanning, the hacker has vision to get information about network an hosts which are connected to that network that can help hackers to determine which type of exploit to use in hacking a system precisely. Information such as an IP addresses, operating system, services, and installed applications.

Scanning is the methodology used to detect the system that are alive and respond on the network or not. Ethical hackers use these type of scanning to identify the IP address of target system. Scanning is also used to determine the availability of the system whether it is connected to the network or not.

Types Of Scanning 

Network ScanningIdentifies IP addresses on a given network or subnet
Port ScanningDetermines open, close, filtered and unfiltered ports and services
Vulnerability ScannerDetect the vulnerability on the target system

Port Scanning ​

Port scanning is the process of identifying open and available TCP/IP ports on a system. Port-scanning tools enable a hacker to learn about the services available on a given system. Each service or application on a machine is associated with a well-known port number. Port Numbers are divided into three ranges:
  • Well-Known Ports: 0-1023
  • Registered Ports: 1024-49151
  • Dynamic Ports: 49152-6553

Network Scanning

Network scanning is performed for the detection of active hosts on a network either you wanna attack them or as a network administrator. Network-scanning tools attempt to identify all the live or responding hosts on the network and their corresponding IP addresses. Hosts are identified by their individual IP addresses.

Vulnerability Scanning

This methodology is used to detect vulnerabilities of computer systems on a network. A vulnerability scanner typically identifies the operating system and version number, including applications that are installed. After that the scanner will try to detect vulnerabilities and weakness in the operating system. During the later attack phase, a hacker can exploit those weaknesses in order to gain access to the system. Moreover, the vulnerability scanner can be detected as well, because the scanner must interact over the network with target machine.

The CEH Scanning Methodology

As a CEH, you should understand the methodology about scanning presented in the figure below. Because this is the actual need of hackers to perform further attacks after the information about network and hosts which are connected to the network. It detects the vulnerabilities in the system bu which hackers can be accessible to that system by exploitation of that vulnerabilities.



Read more


  1. Hacker Tool Kit
  2. Hacker Tools Software
  3. Best Hacking Tools 2019
  4. Hacking Tools Pc
  5. Hack Rom Tools
  6. Hacker Tools Online
  7. Hacking Tools Mac
  8. World No 1 Hacker Software
  9. Hacking Tools For Beginners
  10. Hack Tools Mac
  11. Growth Hacker Tools
  12. Pentest Box Tools Download
  13. Pentest Tools Find Subdomains
  14. Android Hack Tools Github
  15. Best Hacking Tools 2019
  16. Hacking Tools For Mac
  17. What Are Hacking Tools
  18. Hacking Tools For Pc
  19. Pentest Tools Android
  20. Hacking Tools Software
  21. Black Hat Hacker Tools
  22. Hacker Tools Apk Download
  23. Pentest Tools Website
  24. Pentest Tools Find Subdomains
  25. Hacker Tools Software
  26. Hack Tools Github
  27. Hacker Tools
  28. Hack Tools Github
  29. Pentest Tools Port Scanner
  30. Pentest Tools Find Subdomains
  31. Pentest Tools Url Fuzzer
  32. Pentest Tools Nmap
  33. Pentest Tools Github
  34. World No 1 Hacker Software
  35. Black Hat Hacker Tools
  36. Hacking Tools
  37. Pentest Tools For Android
  38. Pentest Tools Bluekeep
  39. Hacking Tools For Pc
  40. Pentest Tools Nmap
  41. Hack Tools Mac
  42. Bluetooth Hacking Tools Kali
  43. Pentest Tools For Mac
  44. Hack And Tools
  45. Pentest Tools Nmap
  46. Hacker Tools Apk Download
  47. Hack Rom Tools
  48. Hacker Tools Hardware
  49. Hacker Tools List
  50. Pentest Tools
  51. Hacker Tools Apk Download
  52. Install Pentest Tools Ubuntu
  53. Hacker Tools Free Download
  54. Hacker Tools 2020
  55. Best Hacking Tools 2019
  56. Hacker Tools 2020
  57. Nsa Hack Tools Download
  58. Hacking Tools For Kali Linux
  59. Hackrf Tools
  60. Ethical Hacker Tools
  61. Hak5 Tools
  62. Hacking Tools Windows 10
  63. Hacker Tools Free Download
  64. Computer Hacker
  65. How To Hack
  66. Hacker Tools For Ios
  67. Hack Tools Pc
  68. Pentest Reporting Tools
  69. Hack Apps
  70. Pentest Tools Linux
  71. Pentest Tools Tcp Port Scanner
  72. Hacker Tools Apk Download
  73. Kik Hack Tools
  74. Pentest Tools Linux
  75. Hack Tools For Pc
  76. Hack Apps
  77. Hacker Tools Apk Download
  78. Hacking Tools
  79. Pentest Tools Kali Linux
  80. Hacker Tools Free
  81. Hack Website Online Tool
  82. Hacker Tools Software
  83. Hack Apps
  84. Hacker Tools Github
  85. Best Pentesting Tools 2018
  86. Top Pentest Tools
  87. Nsa Hack Tools Download
  88. Ethical Hacker Tools
  89. Hacker Hardware Tools
  90. Hacker Tools For Mac
  91. Tools For Hacker
  92. Hacking Tools Windows 10
  93. Hack Tools 2019
  94. Hacking Apps
  95. Best Hacking Tools 2019

No hay comentarios:

Publicar un comentario