CEH: Gathering Network And Host Information, Types Of Scan


In Hacking the main focus is over gathering the information about victim or victim's machine. Which will help to find out which type of exploit will works according to the given circumstances. Gathering the network and host information means to find out by which network, the which victim's machine is connected and communicating over the network. Moreover, scanning is also performed for gathering information about open and closed ports. After that they'll able to find the vulnerabilities in the target system and try to get access to the system.

Types Of Scan

As a CEH you should know the scan types and uses:

SYN

SYN scan doesn't complete the TCP three way handshake that is why it is known as a half-open scan. An attacker send a SYN packet to the victim machine if SYN/ACK packet is received back to attacker, then it clarify that the port is listening due to the acknowledgment by the victim that it has completed the connection. While if the attacker is received the RST/ACK packet then it assumed that the port is closed or open.


XMAS

XMAS scan works only on target system that has the RFC 793 development of TCP/IP and it doesn't works against any version of windows.
XMAS scan send a packet with by setting up the FIN, URG and PSH flags of the TCP header. The function of this scan is if the port is active there will be no response but if the port is closed the target responds with a RST/ACK packet.


FIN

A FIN scan send a packet by setting up only the FIN flag of the TCP. This scan is similar to XMAS scan. FIN scan receives no response if the port is active while if the port is closed it receives the RST/ACK packet.


NULL 

NULL scan is also similar to the XMAS scan. But the only difference is that it sends a packet without setting up the any flag of TCP header. NULL scan receives no response if the port is open but if the port is closed it receives the RST/ACK packet.


IDLE

It is just like spoofing an IP address by sending a SYN packet to the victim's machine to find out which services are available over the system. This scan is completed with the help of another system called as "Zombie" (that is not receiving or transmitting any information).


Read more


  1. Pentest Reporting Tools
  2. Hacker Tools Apk Download
  3. Hack Tools
  4. Kik Hack Tools
  5. Bluetooth Hacking Tools Kali
  6. Pentest Tools Website Vulnerability
  7. Hacking Tools Name
  8. Hak5 Tools
  9. What Is Hacking Tools
  10. Hacks And Tools
  11. Hack Tools Github
  12. Hack Tools Github
  13. Pentest Tools Linux
  14. Hacker Tool Kit
  15. Hacker Tools
  16. Install Pentest Tools Ubuntu
  17. Hack Tools 2019
  18. Hack Tools For Ubuntu
  19. Hacker Tools For Windows
  20. Pentest Tools Tcp Port Scanner
  21. Hacker Tools For Pc
  22. Hacker Tools Hardware
  23. Hacker Tool Kit
  24. Hackrf Tools
  25. Top Pentest Tools
  26. Hacking Tools Usb
  27. Pentest Tools Windows
  28. Hacking Tools
  29. Hacking Tools 2019
  30. Termux Hacking Tools 2019
  31. Pentest Tools Find Subdomains
  32. Hacker Tools Linux
  33. Hacking Tools For Windows 7
  34. Hacking Tools For Mac
  35. What Is Hacking Tools
  36. Pentest Tools Linux
  37. Hacker Tools Software
  38. Pentest Tools Open Source
  39. Pentest Tools Github
  40. Hack Tools Download
  41. Hack Tools For Mac
  42. Nsa Hacker Tools
  43. Hacking Tools For Games
  44. Pentest Tools Url Fuzzer
  45. Hacker Hardware Tools
  46. Hacker Tools Free Download
  47. Hack Tools Download
  48. Hackrf Tools
  49. Hacking Tools Free Download
  50. Hacker Tools 2020
  51. Hacking Tools Github
  52. Hacking App
  53. Pentest Tools For Ubuntu
  54. Tools Used For Hacking
  55. Easy Hack Tools
  56. New Hack Tools
  57. Hacking Tools Windows 10
  58. Pentest Recon Tools
  59. Bluetooth Hacking Tools Kali
  60. Pentest Tools Kali Linux
  61. Pentest Tools Kali Linux
  62. Pentest Tools Port Scanner
  63. Pentest Tools For Mac
  64. Hack Tools For Ubuntu
  65. Wifi Hacker Tools For Windows
  66. Usb Pentest Tools
  67. Nsa Hack Tools
  68. Android Hack Tools Github
  69. Hacking Tools For Games
  70. New Hacker Tools
  71. Hack Tools
  72. Pentest Tools Review
  73. Pentest Tools List
  74. Pentest Box Tools Download
  75. Pentest Tools Android
  76. Hacker Hardware Tools
  77. How To Install Pentest Tools In Ubuntu
  78. What Is Hacking Tools
  79. Beginner Hacker Tools
  80. Best Hacking Tools 2020
  81. Hack Tools For Ubuntu
  82. Hack Tools For Games
  83. Hacking Tools For Beginners
  84. What Is Hacking Tools
  85. Pentest Tools Alternative
  86. Wifi Hacker Tools For Windows
  87. Hacking Tools Name
  88. Hacker Techniques Tools And Incident Handling
  89. Hacker Tools Linux
  90. Hacker Tools Hardware
  91. Hacking Tools For Kali Linux
  92. Nsa Hack Tools Download
  93. Hacking Tools Usb
  94. Hacker Tools 2020

Post a Comment

Previous Post Next Post