Friday, June 2, 2023

CEH: Gathering Network And Host Information, Types Of Scan


In Hacking the main focus is over gathering the information about victim or victim's machine. Which will help to find out which type of exploit will works according to the given circumstances. Gathering the network and host information means to find out by which network, the which victim's machine is connected and communicating over the network. Moreover, scanning is also performed for gathering information about open and closed ports. After that they'll able to find the vulnerabilities in the target system and try to get access to the system.

Types Of Scan

As a CEH you should know the scan types and uses:

SYN

SYN scan doesn't complete the TCP three way handshake that is why it is known as a half-open scan. An attacker send a SYN packet to the victim machine if SYN/ACK packet is received back to attacker, then it clarify that the port is listening due to the acknowledgment by the victim that it has completed the connection. While if the attacker is received the RST/ACK packet then it assumed that the port is closed or open.


XMAS

XMAS scan works only on target system that has the RFC 793 development of TCP/IP and it doesn't works against any version of windows.
XMAS scan send a packet with by setting up the FIN, URG and PSH flags of the TCP header. The function of this scan is if the port is active there will be no response but if the port is closed the target responds with a RST/ACK packet.


FIN

A FIN scan send a packet by setting up only the FIN flag of the TCP. This scan is similar to XMAS scan. FIN scan receives no response if the port is active while if the port is closed it receives the RST/ACK packet.


NULL 

NULL scan is also similar to the XMAS scan. But the only difference is that it sends a packet without setting up the any flag of TCP header. NULL scan receives no response if the port is open but if the port is closed it receives the RST/ACK packet.


IDLE

It is just like spoofing an IP address by sending a SYN packet to the victim's machine to find out which services are available over the system. This scan is completed with the help of another system called as "Zombie" (that is not receiving or transmitting any information).


Related articles


  1. Hackrf Tools
  2. Pentest Tools Kali Linux
  3. Best Hacking Tools 2019
  4. Hacker Tools Linux
  5. Hacker Tools For Ios
  6. Pentest Tools Framework
  7. Hacker Tools Free
  8. Hack Tools 2019
  9. Hacking Tools Online
  10. Tools 4 Hack
  11. Hak5 Tools
  12. Computer Hacker
  13. Hacking Tools For Games
  14. How To Make Hacking Tools
  15. Pentest Tools Windows
  16. Hacker Tools For Pc
  17. Pentest Tools Nmap
  18. Best Hacking Tools 2020
  19. Blackhat Hacker Tools
  20. What Are Hacking Tools
  21. Pentest Tools Website Vulnerability
  22. Hackers Toolbox
  23. Hacking Tools Name
  24. Hack Tools Mac
  25. Hacker Tools Online
  26. Hack Tools For Pc
  27. Hacker Tools Free
  28. Hacking Tools For Kali Linux
  29. Hacker Tools Free Download
  30. Hacker Tools Hardware
  31. Pentest Tools Github
  32. Hack Tools
  33. Hacking Tools Hardware
  34. Best Pentesting Tools 2018
  35. Hacker Tools Mac
  36. Pentest Tools Windows
  37. Hak5 Tools
  38. Wifi Hacker Tools For Windows
  39. Kik Hack Tools
  40. Ethical Hacker Tools
  41. Pentest Tools Url Fuzzer
  42. Hacking App
  43. Hack Website Online Tool
  44. Hacking Tools Pc
  45. Hacking Tools For Pc
  46. Pentest Tools Subdomain
  47. Pentest Tools For Ubuntu
  48. Ethical Hacker Tools
  49. Pentest Reporting Tools
  50. Hacking Tools For Mac
  51. Bluetooth Hacking Tools Kali
  52. Hack Tools Mac
  53. Hacker Tools Free
  54. Pentest Tools Apk
  55. Hacking Tools For Games
  56. Pentest Tools Kali Linux
  57. Hacker Techniques Tools And Incident Handling
  58. Pentest Tools Review
  59. Hack Tools Mac
  60. Hacker Tools For Pc
  61. Hacker Tools Online
  62. Computer Hacker
  63. Hacking App
  64. Pentest Tools Github
  65. Hacker Tools Linux
  66. What Is Hacking Tools
  67. Pentest Tools Subdomain
  68. Hacking Tools 2020
  69. Tools Used For Hacking
  70. Hacking App
  71. What Are Hacking Tools
  72. Hacker Tools Online
  73. Android Hack Tools Github
  74. Pentest Tools For Ubuntu
  75. Hack Tools For Games
  76. What Are Hacking Tools
  77. Tools 4 Hack
  78. Hacking Tools Name
  79. Hack Tools
  80. Hacker Tools For Ios
  81. Hack Tools For Mac
  82. Hacking Tools Pc
  83. World No 1 Hacker Software
  84. Hacking Tools For Mac
  85. Hacking Tools Name
  86. Computer Hacker
  87. Hacker Techniques Tools And Incident Handling
  88. Hacker Tools Linux
  89. Hacking Tools Kit
  90. Hackrf Tools
  91. Pentest Tools List
  92. Nsa Hacker Tools
  93. Hacker Tools Free
  94. Pentest Tools Free
  95. Computer Hacker
  96. Hak5 Tools
  97. Top Pentest Tools
  98. Tools For Hacker
  99. Hack Tool Apk
  100. Hack Tools For Pc
  101. Pentest Tools For Windows
  102. Hack Tools For Ubuntu
  103. Tools Used For Hacking
  104. Hacks And Tools
  105. Pentest Tools For Ubuntu
  106. Hack Tools For Windows
  107. Hacking Tools Windows
  108. Hacking Tools For Games
  109. Pentest Tools Online
  110. Hacking Tools Usb
  111. Hacker Tools Online
  112. Pentest Tools Review
  113. Pentest Tools Android
  114. Hacker Tool Kit
  115. Hack Rom Tools
  116. Hack Tools
  117. Hacker Security Tools
  118. Hacker Tools Software
  119. Hacker Tools 2019

No comments:

Post a Comment