Selamat Datang

Selasa, 23 Januari 2024

CEH: Gathering Network And Host Information, Types Of Scan


In Hacking the main focus is over gathering the information about victim or victim's machine. Which will help to find out which type of exploit will works according to the given circumstances. Gathering the network and host information means to find out by which network, the which victim's machine is connected and communicating over the network. Moreover, scanning is also performed for gathering information about open and closed ports. After that they'll able to find the vulnerabilities in the target system and try to get access to the system.

Types Of Scan

As a CEH you should know the scan types and uses:

SYN

SYN scan doesn't complete the TCP three way handshake that is why it is known as a half-open scan. An attacker send a SYN packet to the victim machine if SYN/ACK packet is received back to attacker, then it clarify that the port is listening due to the acknowledgment by the victim that it has completed the connection. While if the attacker is received the RST/ACK packet then it assumed that the port is closed or open.


XMAS

XMAS scan works only on target system that has the RFC 793 development of TCP/IP and it doesn't works against any version of windows.
XMAS scan send a packet with by setting up the FIN, URG and PSH flags of the TCP header. The function of this scan is if the port is active there will be no response but if the port is closed the target responds with a RST/ACK packet.


FIN

A FIN scan send a packet by setting up only the FIN flag of the TCP. This scan is similar to XMAS scan. FIN scan receives no response if the port is active while if the port is closed it receives the RST/ACK packet.


NULL 

NULL scan is also similar to the XMAS scan. But the only difference is that it sends a packet without setting up the any flag of TCP header. NULL scan receives no response if the port is open but if the port is closed it receives the RST/ACK packet.


IDLE

It is just like spoofing an IP address by sending a SYN packet to the victim's machine to find out which services are available over the system. This scan is completed with the help of another system called as "Zombie" (that is not receiving or transmitting any information).


More info


  1. Hack Tools Github
  2. Hackers Toolbox
  3. Pentest Tools Windows
  4. Hack Tools For Ubuntu
  5. Hacker Tools Free
  6. Hacking Tools Usb
  7. Hack Tools Online
  8. Hacking Tools For Windows Free Download
  9. Hack Tools
  10. Hacker Techniques Tools And Incident Handling
  11. Black Hat Hacker Tools
  12. Hack Tools Github
  13. Hacking Tools Free Download
  14. Hack Tools Github
  15. Hack Tools
  16. What Are Hacking Tools
  17. Best Pentesting Tools 2018
  18. Hacker Tools Online
  19. Hack Tools Pc
  20. Free Pentest Tools For Windows
  21. Hack Website Online Tool
  22. Hacker Tools Free Download
  23. Tools Used For Hacking
  24. Hacking Tools For Windows
  25. Pentest Tools Framework
  26. Nsa Hacker Tools
  27. Best Hacking Tools 2020
  28. Usb Pentest Tools
  29. Game Hacking
  30. Pentest Tools Framework
  31. Black Hat Hacker Tools
  32. Best Hacking Tools 2019
  33. Hack Tool Apk No Root
  34. Best Hacking Tools 2020
  35. Tools For Hacker
  36. Android Hack Tools Github
  37. Hack Tools
  38. Pentest Tools Free
  39. Hacking Tools Free Download
  40. Hacker Tools For Mac
  41. Computer Hacker
  42. Hackrf Tools
  43. Pentest Tools Website
  44. Hackrf Tools
  45. Pentest Tools Website
  46. Underground Hacker Sites
  47. Android Hack Tools Github
  48. Hack Tools For Pc
  49. Hack Tools For Mac
  50. Pentest Tools Port Scanner
  51. Hacker Tool Kit
  52. What Are Hacking Tools
  53. Tools Used For Hacking
  54. Hacking Tools Name
  55. Hacker Tools
  56. Hack App
  57. Pentest Tools Website Vulnerability
  58. Hack Tools For Windows
  59. Physical Pentest Tools
  60. Install Pentest Tools Ubuntu
  61. Hack Tools
  62. Growth Hacker Tools
  63. Pentest Tools Website
  64. Pentest Tools Framework
  65. Pentest Tools Tcp Port Scanner
  66. How To Install Pentest Tools In Ubuntu
  67. Hacker Security Tools
  68. Hack App
  69. Hacker Tools Online
  70. Pentest Tools Find Subdomains
  71. Hack Tools Pc
  72. Hacker Tools Hardware
  73. Hacking Tools Windows
  74. Hacker Tools For Ios
  75. Physical Pentest Tools
  76. Tools For Hacker
  77. Hack Tools Pc
  78. Hacker Search Tools
  79. Hacking Tools For Windows 7
  80. Hacking Tools For Beginners
  81. Pentest Tools Alternative
  82. Hacker
  83. Usb Pentest Tools
  84. Hack Rom Tools
  85. Hack Tools For Windows
  86. Hacker Tools 2020
  87. Computer Hacker
  88. Pentest Tools For Ubuntu
  89. Hacker Search Tools
  90. Wifi Hacker Tools For Windows
  91. Top Pentest Tools
  92. Hack Tools For Mac
  93. Hacking Tools For Games
  94. Pentest Tools For Mac
  95. Hack App
  96. Hack Tools Download
  97. Pentest Tools Website Vulnerability
  98. Hack Tools For Pc
  99. Hacker Techniques Tools And Incident Handling
  100. Hack App
  101. Hack Tools
  102. Physical Pentest Tools
  103. Hacks And Tools
  104. Hacking Tools For Games
  105. Hacker Tools For Windows
  106. World No 1 Hacker Software
  107. Hacking Tools Usb
  108. Pentest Tools For Windows
  109. Hacking Tools 2019
  110. Hacker Tools 2020
  111. Pentest Tools Review
  112. Hacking Tools For Kali Linux
  113. Hacking Tools Usb
  114. New Hack Tools
  115. Hacker Tools Hardware
  116. Hack Tools
  117. How To Make Hacking Tools
  118. Pentest Tools Find Subdomains
  119. Hacker Tools Software
  120. Hacking Tools Windows 10
  121. Android Hack Tools Github
  122. Hacking Tools For Windows
  123. Hack Tools
  124. Hack Tools
  125. Hacker Tools Apk Download
  126. Best Hacking Tools 2020
  127. Pentest Tools Nmap
  128. Computer Hacker
  129. Hacker Tools For Windows
  130. Hackrf Tools
  131. Hacker Techniques Tools And Incident Handling
  132. Hacker Tools For Windows
  133. Black Hat Hacker Tools
  134. Hacker Tools List
  135. Hacking Tools Windows 10
  136. Pentest Tools Review
  137. Tools For Hacker
  138. What Is Hacking Tools
  139. Physical Pentest Tools
  140. Hacker Tools
  141. Hacker Tools Hardware
  142. Hacking Tools For Windows
  143. Pentest Tools Port Scanner
  144. Pentest Tools Alternative
  145. Pentest Tools For Ubuntu
  146. Pentest Tools Github
  147. Kik Hack Tools
  148. Pentest Tools For Mac
  149. Pentest Tools Tcp Port Scanner
  150. Hackrf Tools
  151. Growth Hacker Tools
  152. Game Hacking
  153. Hack Tools Pc
  154. Hack Apps
  155. Hacker Tools For Pc
  156. Hacker Tools Windows
  157. Hacking Tools 2020

Tidak ada komentar:

Posting Komentar