Saturday, January 27, 2024

CEH: Gathering Network And Host Information, Types Of Scan


In Hacking the main focus is over gathering the information about victim or victim's machine. Which will help to find out which type of exploit will works according to the given circumstances. Gathering the network and host information means to find out by which network, the which victim's machine is connected and communicating over the network. Moreover, scanning is also performed for gathering information about open and closed ports. After that they'll able to find the vulnerabilities in the target system and try to get access to the system.

Types Of Scan

As a CEH you should know the scan types and uses:

SYN

SYN scan doesn't complete the TCP three way handshake that is why it is known as a half-open scan. An attacker send a SYN packet to the victim machine if SYN/ACK packet is received back to attacker, then it clarify that the port is listening due to the acknowledgment by the victim that it has completed the connection. While if the attacker is received the RST/ACK packet then it assumed that the port is closed or open.


XMAS

XMAS scan works only on target system that has the RFC 793 development of TCP/IP and it doesn't works against any version of windows.
XMAS scan send a packet with by setting up the FIN, URG and PSH flags of the TCP header. The function of this scan is if the port is active there will be no response but if the port is closed the target responds with a RST/ACK packet.


FIN

A FIN scan send a packet by setting up only the FIN flag of the TCP. This scan is similar to XMAS scan. FIN scan receives no response if the port is active while if the port is closed it receives the RST/ACK packet.


NULL 

NULL scan is also similar to the XMAS scan. But the only difference is that it sends a packet without setting up the any flag of TCP header. NULL scan receives no response if the port is open but if the port is closed it receives the RST/ACK packet.


IDLE

It is just like spoofing an IP address by sending a SYN packet to the victim's machine to find out which services are available over the system. This scan is completed with the help of another system called as "Zombie" (that is not receiving or transmitting any information).


Related word


  1. Game Hacking
  2. Hacking Tools Online
  3. Tools Used For Hacking
  4. Tools For Hacker
  5. New Hacker Tools
  6. Hacker Tools For Mac
  7. Free Pentest Tools For Windows
  8. Best Hacking Tools 2020
  9. Hacker Tools Hardware
  10. Hacker Tools For Ios
  11. Hacking Tools For Beginners
  12. Pentest Tools Free
  13. Hack And Tools
  14. Hacking Tools Mac
  15. Best Hacking Tools 2019
  16. Blackhat Hacker Tools
  17. Hacking App
  18. Pentest Tools Website
  19. Hackrf Tools
  20. Hack Tools For Games
  21. Pentest Tools Subdomain
  22. Pentest Tools Port Scanner
  23. Tools 4 Hack
  24. Hack Tool Apk
  25. Hack Tools For Games
  26. Hack And Tools
  27. Pentest Tools Kali Linux
  28. Hacking Tools
  29. Hacking Tools Windows 10
  30. Hack Rom Tools
  31. Pentest Tools Port Scanner
  32. Pentest Tools Subdomain
  33. Hacking Tools Windows 10
  34. Hack Rom Tools
  35. Github Hacking Tools
  36. Pentest Automation Tools
  37. Bluetooth Hacking Tools Kali
  38. Hacker Tools Apk Download
  39. Hacking Apps
  40. Tools 4 Hack
  41. Hacking Tools Online
  42. New Hack Tools
  43. Hack Tools For Ubuntu
  44. Pentest Tools Bluekeep
  45. Hacker Tools Windows
  46. Hacking Tools Online
  47. New Hack Tools
  48. Usb Pentest Tools
  49. Hacking Tools For Beginners
  50. Pentest Tools Github
  51. Hacker Tools 2020
  52. Hacking Tools Kit
  53. Free Pentest Tools For Windows
  54. Hacking Tools Windows
  55. Hack Tool Apk
  56. New Hacker Tools
  57. Hacker Tools Github
  58. Pentest Tools For Mac
  59. Hacker Tools Github
  60. Android Hack Tools Github
  61. Hacking Tools For Kali Linux
  62. Pentest Tools Website Vulnerability
  63. Pentest Tools Android
  64. Kik Hack Tools
  65. How To Make Hacking Tools
  66. Hacking Tools Name
  67. Pentest Tools Linux
  68. Hack Tools For Mac
  69. Wifi Hacker Tools For Windows
  70. Kik Hack Tools
  71. Install Pentest Tools Ubuntu
  72. Tools Used For Hacking
  73. Hack Tools Mac
  74. Pentest Tools Website Vulnerability
  75. Hack Tools Pc
  76. Bluetooth Hacking Tools Kali
  77. Nsa Hack Tools Download
  78. Hack Tool Apk No Root
  79. Hack Tools Github
  80. Tools 4 Hack
  81. Nsa Hack Tools
  82. Hacking Tools For Windows 7
  83. Pentest Tools Github
  84. Nsa Hack Tools Download
  85. Pentest Recon Tools
  86. Hackers Toolbox
  87. Pentest Tools List
  88. Beginner Hacker Tools
  89. Hack Apps
  90. Hack Tools Mac
  91. Pentest Tools Windows
  92. Hacking Tools Pc
  93. Android Hack Tools Github
  94. Pentest Tools Tcp Port Scanner
  95. Pentest Tools Subdomain
  96. World No 1 Hacker Software
  97. Best Hacking Tools 2020
  98. Pentest Tools Website
  99. Pentest Tools Url Fuzzer
  100. Usb Pentest Tools
  101. Black Hat Hacker Tools
  102. Hacker Tools 2020
  103. Hack App
  104. Pentest Reporting Tools
  105. Pentest Tools For Windows
  106. Bluetooth Hacking Tools Kali
  107. Hackrf Tools
  108. Hacking Tools Windows 10
  109. Nsa Hacker Tools
  110. Hack App
  111. Pentest Tools For Ubuntu
  112. Install Pentest Tools Ubuntu
  113. Hacking Tools Hardware
  114. Pentest Automation Tools
  115. Pentest Tools Tcp Port Scanner
  116. Easy Hack Tools
  117. Hacking Tools Pc
  118. Kik Hack Tools
  119. Pentest Tools Open Source
  120. Hacking Tools Kit
  121. Hacking Tools For Windows Free Download
  122. Pentest Tools Kali Linux
  123. Hacking Tools
  124. Hackrf Tools
  125. Free Pentest Tools For Windows
  126. Hacking Tools Download
  127. Pentest Tools For Mac
  128. Hack Tools
  129. Hacker Tools Free
  130. Pentest Tools Find Subdomains
  131. Pentest Tools Subdomain
  132. Termux Hacking Tools 2019
  133. Hacking Tools
  134. Hacker Tools 2020
  135. Best Pentesting Tools 2018
  136. Hacking Tools
  137. Hackers Toolbox
  138. Hacking Tools Free Download
  139. How To Hack
  140. World No 1 Hacker Software
  141. Hacker Tools For Mac
  142. Hacker Tools List
  143. Hacker Security Tools
  144. Install Pentest Tools Ubuntu
  145. New Hacker Tools
  146. Blackhat Hacker Tools
  147. Hacking Tools Usb
  148. Hacker Tools Linux
  149. Hack Apps
  150. How To Make Hacking Tools
  151. Pentest Tools Nmap

No comments:

Post a Comment