Sunday 30 August 2020

CEH: Gathering Host And Network Information | Scanning

Scanning

It is important that the information-gathering stage be as complete as possible to identify the best location and targets to scan. After the completion of  footprinting and information gathering methodologies, scanning is performed.
During scanning, the hacker has vision to get information about network an hosts which are connected to that network that can help hackers to determine which type of exploit to use in hacking a system precisely. Information such as an IP addresses, operating system, services, and installed applications.

Scanning is the methodology used to detect the system that are alive and respond on the network or not. Ethical hackers use these type of scanning to identify the IP address of target system. Scanning is also used to determine the availability of the system whether it is connected to the network or not.

Types Of Scanning 

Network ScanningIdentifies IP addresses on a given network or subnet
Port ScanningDetermines open, close, filtered and unfiltered ports and services
Vulnerability ScannerDetect the vulnerability on the target system

Port Scanning ​

Port scanning is the process of identifying open and available TCP/IP ports on a system. Port-scanning tools enable a hacker to learn about the services available on a given system. Each service or application on a machine is associated with a well-known port number. Port Numbers are divided into three ranges:
  • Well-Known Ports: 0-1023
  • Registered Ports: 1024-49151
  • Dynamic Ports: 49152-6553

Network Scanning

Network scanning is performed for the detection of active hosts on a network either you wanna attack them or as a network administrator. Network-scanning tools attempt to identify all the live or responding hosts on the network and their corresponding IP addresses. Hosts are identified by their individual IP addresses.

Vulnerability Scanning

This methodology is used to detect vulnerabilities of computer systems on a network. A vulnerability scanner typically identifies the operating system and version number, including applications that are installed. After that the scanner will try to detect vulnerabilities and weakness in the operating system. During the later attack phase, a hacker can exploit those weaknesses in order to gain access to the system. Moreover, the vulnerability scanner can be detected as well, because the scanner must interact over the network with target machine.

The CEH Scanning Methodology

As a CEH, you should understand the methodology about scanning presented in the figure below. Because this is the actual need of hackers to perform further attacks after the information about network and hosts which are connected to the network. It detects the vulnerabilities in the system bu which hackers can be accessible to that system by exploitation of that vulnerabilities.



Continue reading


  1. Hacker Tools For Windows
  2. Pentest Tools Website Vulnerability
  3. Top Pentest Tools
  4. Best Pentesting Tools 2018
  5. Hacker Tools For Mac
  6. How To Hack
  7. Hack Rom Tools
  8. Hacker Tools
  9. Hacker Hardware Tools
  10. Hacker Techniques Tools And Incident Handling
  11. Hacking Tools For Kali Linux
  12. Hack Tools Mac
  13. Hacking Tools Github
  14. Hack And Tools
  15. Wifi Hacker Tools For Windows
  16. What Is Hacking Tools
  17. Hacker Tools For Windows
  18. Termux Hacking Tools 2019
  19. Android Hack Tools Github
  20. Hacker Hardware Tools
  21. How To Make Hacking Tools
  22. Hacker Tools Online
  23. Hack And Tools
  24. Hacker Tools Windows
  25. Pentest Tools Review
  26. Hacking App
  27. Hacking Tools Pc
  28. Pentest Tools Website Vulnerability
  29. Hacker Tools For Mac
  30. Hack Tools For Windows
  31. Hacker Tools For Windows
  32. Hak5 Tools
  33. Hack Apps
  34. Hak5 Tools
  35. Hack Tools
  36. Pentest Tools Subdomain
  37. Underground Hacker Sites
  38. Hacker Techniques Tools And Incident Handling
  39. Hacking Tools Name
  40. Hacker Techniques Tools And Incident Handling
  41. Hack Tools Github
  42. Nsa Hack Tools Download
  43. Hacker Tools For Ios
  44. Hacker Tools For Pc
  45. Hacker Tools For Windows
  46. Hacker Tools 2019
  47. Android Hack Tools Github
  48. Hacker Tools List
  49. Physical Pentest Tools
  50. Pentest Tools Alternative
  51. Hacking Tools Windows
  52. Nsa Hacker Tools
  53. Top Pentest Tools
  54. Hack Tool Apk No Root
  55. Android Hack Tools Github
  56. Hacker Tools Free Download
  57. Hack Tools Github
  58. Hack Tools
  59. What Is Hacking Tools
  60. Ethical Hacker Tools
  61. Pentest Tools Windows
  62. Hacker Tools
  63. Pentest Tools Android
  64. Hacking Tools Free Download
  65. Hacking Tools For Kali Linux
  66. Hacker Tools For Windows
  67. World No 1 Hacker Software
  68. Pentest Tools Github
  69. Hack Tool Apk No Root
  70. Hack Apps
  71. Hacking Tools Windows 10
  72. Hacking Tools Hardware
  73. Hack Tools For Ubuntu
  74. Pentest Tools Website
  75. Usb Pentest Tools
  76. Hacking Tools And Software
  77. Hacking Tools Hardware
  78. Hacker Tools Free Download
  79. Hacker Tools Github
  80. Hacking Apps
  81. Hacker Tools Free
  82. Pentest Tools Download
  83. How To Install Pentest Tools In Ubuntu
  84. Hacker Tools For Ios
  85. How To Make Hacking Tools
  86. Easy Hack Tools
  87. How To Hack
  88. Hack Tools Pc
  89. Pentest Tools Review
  90. Pentest Reporting Tools
  91. Nsa Hacker Tools
  92. Hacker Tools List
  93. Hacks And Tools
  94. Pentest Tools
  95. Pentest Tools For Android
  96. Hacker Tools For Pc
  97. What Is Hacking Tools
  98. Hacking Tools Download
  99. Hacking Tools For Pc
  100. Hacker Search Tools
  101. Hak5 Tools
  102. Pentest Tools Bluekeep
  103. Github Hacking Tools
  104. Usb Pentest Tools
  105. Pentest Tools Android
  106. Hacking Tools Hardware
  107. Hack Tools Download
  108. Hacking Tools For Windows 7
  109. Hacker Tools Free Download
  110. Hak5 Tools
  111. Hacking Tools For Games
  112. Easy Hack Tools
  113. Hacking Tools Pc
  114. Hacking Tools For Mac
  115. Hack Tools 2019
  116. Hacker Tools Online
  117. Hacking Tools Software
  118. Hacking Tools
  119. Pentest Tools For Ubuntu
  120. Termux Hacking Tools 2019
  121. Hacking Tools
  122. Hack And Tools
  123. Pentest Tools Alternative
  124. Hack Tools Download
  125. Pentest Tools For Ubuntu
  126. Hacker Tools
  127. Hacker Tools List
  128. Tools Used For Hacking
  129. Hacker Tools 2020
  130. Pentest Recon Tools
  131. Pentest Tools Review
  132. Easy Hack Tools
  133. Hack Website Online Tool
  134. Pentest Tools Android
  135. Hack Tools
  136. What Are Hacking Tools
  137. Hack Tools
  138. Wifi Hacker Tools For Windows
  139. Hacker Tools For Pc
  140. Hack App
  141. Pentest Tools Port Scanner
  142. Hacking Tools Name
  143. Pentest Tools
  144. New Hack Tools
  145. Physical Pentest Tools

No comments:

Post a Comment