Wednesday, August 26, 2020

CEH: Gathering Host And Network Information | Scanning

Scanning

It is important that the information-gathering stage be as complete as possible to identify the best location and targets to scan. After the completion of  footprinting and information gathering methodologies, scanning is performed.
During scanning, the hacker has vision to get information about network an hosts which are connected to that network that can help hackers to determine which type of exploit to use in hacking a system precisely. Information such as an IP addresses, operating system, services, and installed applications.

Scanning is the methodology used to detect the system that are alive and respond on the network or not. Ethical hackers use these type of scanning to identify the IP address of target system. Scanning is also used to determine the availability of the system whether it is connected to the network or not.

Types Of Scanning 

Network ScanningIdentifies IP addresses on a given network or subnet
Port ScanningDetermines open, close, filtered and unfiltered ports and services
Vulnerability ScannerDetect the vulnerability on the target system

Port Scanning ​

Port scanning is the process of identifying open and available TCP/IP ports on a system. Port-scanning tools enable a hacker to learn about the services available on a given system. Each service or application on a machine is associated with a well-known port number. Port Numbers are divided into three ranges:
  • Well-Known Ports: 0-1023
  • Registered Ports: 1024-49151
  • Dynamic Ports: 49152-6553

Network Scanning

Network scanning is performed for the detection of active hosts on a network either you wanna attack them or as a network administrator. Network-scanning tools attempt to identify all the live or responding hosts on the network and their corresponding IP addresses. Hosts are identified by their individual IP addresses.

Vulnerability Scanning

This methodology is used to detect vulnerabilities of computer systems on a network. A vulnerability scanner typically identifies the operating system and version number, including applications that are installed. After that the scanner will try to detect vulnerabilities and weakness in the operating system. During the later attack phase, a hacker can exploit those weaknesses in order to gain access to the system. Moreover, the vulnerability scanner can be detected as well, because the scanner must interact over the network with target machine.

The CEH Scanning Methodology

As a CEH, you should understand the methodology about scanning presented in the figure below. Because this is the actual need of hackers to perform further attacks after the information about network and hosts which are connected to the network. It detects the vulnerabilities in the system bu which hackers can be accessible to that system by exploitation of that vulnerabilities.



Related articles


  1. Hacker Tools 2019
  2. Hacker Hardware Tools
  3. Hacking Tools Windows
  4. Pentest Tools Linux
  5. Hack Tools Mac
  6. Pentest Tools Subdomain
  7. Game Hacking
  8. Hack Tools Download
  9. Hacking Tools Kit
  10. Hacking Tools Software
  11. Pentest Tools Apk
  12. Hacking Tools Github
  13. Android Hack Tools Github
  14. Pentest Tools Open Source
  15. Hacks And Tools
  16. What Is Hacking Tools
  17. Pentest Tools Download
  18. Hacking Tools For Games
  19. Black Hat Hacker Tools
  20. Pentest Reporting Tools
  21. Hacking Tools For Beginners
  22. Pentest Tools List
  23. Hak5 Tools
  24. Hacker Tools Free
  25. Underground Hacker Sites
  26. Hacker Tools For Windows
  27. Hacking Tools Free Download
  28. Tools 4 Hack
  29. Hacking Tools Online
  30. Tools For Hacker
  31. Hacking App
  32. Hack And Tools
  33. Growth Hacker Tools
  34. Physical Pentest Tools
  35. Hacking Tools Kit
  36. Tools 4 Hack
  37. Hacker Tools For Mac
  38. Pentest Reporting Tools
  39. How To Hack
  40. How To Make Hacking Tools
  41. Hacker Tools Apk
  42. Pentest Tools Linux
  43. Hackrf Tools
  44. Pentest Tools Website
  45. Hacker Tools Hardware
  46. Hacking Tools For Windows
  47. Hacker Tools Hardware
  48. Pentest Tools For Android
  49. Hack Tools Mac
  50. Pentest Reporting Tools
  51. Hack Rom Tools
  52. Hackrf Tools
  53. Top Pentest Tools
  54. Hacking Tools Software
  55. Hacking Tools 2020
  56. Hacking Tools For Mac
  57. Hacker Tools Windows
  58. Hacking Tools For Kali Linux
  59. Hacker Tools Apk
  60. Hacker Tools Mac
  61. Hacking Tools 2020
  62. How To Make Hacking Tools
  63. Hack Tool Apk
  64. Hack Tools 2019
  65. Pentest Tools Port Scanner
  66. Tools Used For Hacking
  67. What Is Hacking Tools
  68. Hacker Tools 2020
  69. Pentest Tools Port Scanner
  70. Pentest Tools Open Source
  71. Github Hacking Tools
  72. Pentest Tools Linux
  73. Pentest Recon Tools
  74. Hack Rom Tools
  75. Hack Tools Online
  76. Hacker Tools For Windows
  77. Hacking Tools For Windows 7
  78. Hacker Tools
  79. New Hacker Tools
  80. Hacking Tools 2020
  81. Pentest Tools Download
  82. Hack Tools For Ubuntu
  83. Hack Tools Mac
  84. Pentest Tools Download
  85. Hacking Tools For Windows Free Download
  86. Github Hacking Tools
  87. Pentest Tools For Windows
  88. Hack Tools
  89. World No 1 Hacker Software
  90. Tools Used For Hacking
  91. Pentest Tools Framework
  92. Free Pentest Tools For Windows
  93. Hacking Tools Pc
  94. Hacking Tools Free Download
  95. Pentest Box Tools Download
  96. Wifi Hacker Tools For Windows
  97. Hacker Tools Linux
  98. Hack Tools For Ubuntu
  99. Hacking Apps
  100. How To Hack
  101. Hacking Tools Windows
  102. Free Pentest Tools For Windows
  103. Hack Tools For Windows
  104. Hacking Tools Free Download
  105. World No 1 Hacker Software
  106. Hacking Tools Mac
  107. Hackrf Tools
  108. Usb Pentest Tools
  109. Game Hacking
  110. Pentest Tools Kali Linux
  111. Pentest Box Tools Download
  112. Pentest Tools Bluekeep
  113. Pentest Tools Apk
  114. Pentest Automation Tools
  115. Hack Tool Apk No Root
  116. Kik Hack Tools
  117. Hacker Tools For Mac
  118. Hack Rom Tools
  119. Pentest Reporting Tools
  120. How To Install Pentest Tools In Ubuntu
  121. Hacker Tools For Mac
  122. Hack Tools For Pc
  123. Pentest Tools Find Subdomains
  124. Hack Tools
  125. Best Hacking Tools 2019
  126. Pentest Tools Bluekeep
  127. Nsa Hack Tools Download
  128. Hacker Tools Free
  129. Game Hacking
  130. New Hacker Tools
  131. Hacker Security Tools
  132. Hacker Security Tools
  133. Hak5 Tools
  134. Pentest Tools Url Fuzzer
  135. Pentest Tools Port Scanner
  136. Hacking Tools And Software
  137. Tools Used For Hacking
  138. Pentest Reporting Tools
  139. Hack Tools
  140. Hacking Tools Name
  141. Hacking Tools For Mac
  142. Pentest Tools Nmap
  143. Hacker Tools For Ios
  144. Hacker Tools 2019
  145. Bluetooth Hacking Tools Kali
  146. Wifi Hacker Tools For Windows
  147. Termux Hacking Tools 2019
  148. Pentest Tools Open Source
  149. Hacking App
  150. Pentest Tools List
  151. Install Pentest Tools Ubuntu
  152. Pentest Tools Url Fuzzer
  153. Tools For Hacker
  154. Hacker Tools Mac
  155. Hack Tool Apk No Root
  156. Hacking Tools Windows 10
  157. Nsa Hack Tools Download
  158. Pentest Tools Url Fuzzer
  159. Pentest Tools Bluekeep
  160. Hacker Tools For Windows
  161. Pentest Tools For Android
  162. Hacking Tools Kit
  163. Hacking Tools Online
  164. Hack Tool Apk
  165. Black Hat Hacker Tools
  166. Nsa Hacker Tools
  167. Bluetooth Hacking Tools Kali
  168. Termux Hacking Tools 2019
  169. Hacking Tools Hardware
  170. Hacking Tools Online
  171. Pentest Tools For Windows
  172. Hack App
  173. Nsa Hack Tools Download
  174. Hacking Tools Pc
  175. Pentest Recon Tools
  176. Pentest Tools For Mac
  177. Hacking Tools Windows

No comments:

Post a Comment