Thursday, April 16, 2020

CEH: Gathering Host And Network Information | Scanning

Scanning

It is important that the information-gathering stage be as complete as possible to identify the best location and targets to scan. After the completion of  footprinting and information gathering methodologies, scanning is performed.
During scanning, the hacker has vision to get information about network an hosts which are connected to that network that can help hackers to determine which type of exploit to use in hacking a system precisely. Information such as an IP addresses, operating system, services, and installed applications.

Scanning is the methodology used to detect the system that are alive and respond on the network or not. Ethical hackers use these type of scanning to identify the IP address of target system. Scanning is also used to determine the availability of the system whether it is connected to the network or not.

Types Of Scanning 

Network ScanningIdentifies IP addresses on a given network or subnet
Port ScanningDetermines open, close, filtered and unfiltered ports and services
Vulnerability ScannerDetect the vulnerability on the target system

Port Scanning ​

Port scanning is the process of identifying open and available TCP/IP ports on a system. Port-scanning tools enable a hacker to learn about the services available on a given system. Each service or application on a machine is associated with a well-known port number. Port Numbers are divided into three ranges:
  • Well-Known Ports: 0-1023
  • Registered Ports: 1024-49151
  • Dynamic Ports: 49152-6553

Network Scanning

Network scanning is performed for the detection of active hosts on a network either you wanna attack them or as a network administrator. Network-scanning tools attempt to identify all the live or responding hosts on the network and their corresponding IP addresses. Hosts are identified by their individual IP addresses.

Vulnerability Scanning

This methodology is used to detect vulnerabilities of computer systems on a network. A vulnerability scanner typically identifies the operating system and version number, including applications that are installed. After that the scanner will try to detect vulnerabilities and weakness in the operating system. During the later attack phase, a hacker can exploit those weaknesses in order to gain access to the system. Moreover, the vulnerability scanner can be detected as well, because the scanner must interact over the network with target machine.

The CEH Scanning Methodology

As a CEH, you should understand the methodology about scanning presented in the figure below. Because this is the actual need of hackers to perform further attacks after the information about network and hosts which are connected to the network. It detects the vulnerabilities in the system bu which hackers can be accessible to that system by exploitation of that vulnerabilities.



More articles


  1. Hack And Tools
  2. Hacking Tools For Pc
  3. Kik Hack Tools
  4. Top Pentest Tools
  5. Nsa Hack Tools
  6. Hacking Tools Name
  7. Hacker
  8. Blackhat Hacker Tools
  9. Hacking App
  10. Hacker Tools 2020
  11. How To Hack
  12. Hack Tool Apk
  13. Ethical Hacker Tools
  14. Hacking Tools
  15. Hacking Tools
  16. Hack Tools 2019
  17. Pentest Tools Port Scanner
  18. Hacking Tools For Kali Linux
  19. Hacker Tools List
  20. Hack App
  21. Pentest Tools Online
  22. Hack Tools Online
  23. Hack Tools Mac
  24. Pentest Tools Github
  25. Bluetooth Hacking Tools Kali
  26. Pentest Tools For Ubuntu
  27. Pentest Box Tools Download
  28. Hacking Tools For Windows
  29. World No 1 Hacker Software

No comments:

Post a Comment