Gambar Kenangan

Gambar Kenangan
Kami yang ceria

Rabu, 26 Ogos 2020

CEH: Gathering Host And Network Information | Scanning

Scanning

It is important that the information-gathering stage be as complete as possible to identify the best location and targets to scan. After the completion of  footprinting and information gathering methodologies, scanning is performed.
During scanning, the hacker has vision to get information about network an hosts which are connected to that network that can help hackers to determine which type of exploit to use in hacking a system precisely. Information such as an IP addresses, operating system, services, and installed applications.

Scanning is the methodology used to detect the system that are alive and respond on the network or not. Ethical hackers use these type of scanning to identify the IP address of target system. Scanning is also used to determine the availability of the system whether it is connected to the network or not.

Types Of Scanning 

Network ScanningIdentifies IP addresses on a given network or subnet
Port ScanningDetermines open, close, filtered and unfiltered ports and services
Vulnerability ScannerDetect the vulnerability on the target system

Port Scanning ​

Port scanning is the process of identifying open and available TCP/IP ports on a system. Port-scanning tools enable a hacker to learn about the services available on a given system. Each service or application on a machine is associated with a well-known port number. Port Numbers are divided into three ranges:
  • Well-Known Ports: 0-1023
  • Registered Ports: 1024-49151
  • Dynamic Ports: 49152-6553

Network Scanning

Network scanning is performed for the detection of active hosts on a network either you wanna attack them or as a network administrator. Network-scanning tools attempt to identify all the live or responding hosts on the network and their corresponding IP addresses. Hosts are identified by their individual IP addresses.

Vulnerability Scanning

This methodology is used to detect vulnerabilities of computer systems on a network. A vulnerability scanner typically identifies the operating system and version number, including applications that are installed. After that the scanner will try to detect vulnerabilities and weakness in the operating system. During the later attack phase, a hacker can exploit those weaknesses in order to gain access to the system. Moreover, the vulnerability scanner can be detected as well, because the scanner must interact over the network with target machine.

The CEH Scanning Methodology

As a CEH, you should understand the methodology about scanning presented in the figure below. Because this is the actual need of hackers to perform further attacks after the information about network and hosts which are connected to the network. It detects the vulnerabilities in the system bu which hackers can be accessible to that system by exploitation of that vulnerabilities.



Read more


  1. Pentest Tools Find Subdomains
  2. New Hacker Tools
  3. Pentest Automation Tools
  4. Tools Used For Hacking
  5. Wifi Hacker Tools For Windows
  6. Github Hacking Tools
  7. Hacking Tools For Games
  8. Hacker Tools Software
  9. Wifi Hacker Tools For Windows
  10. Hacking Tools Github
  11. Pentest Tools Github
  12. Pentest Tools List
  13. Pentest Tools Free
  14. Hacker Tools 2019
  15. Hacker
  16. Hack Tool Apk No Root
  17. Pentest Tools Tcp Port Scanner
  18. Hack Tool Apk No Root
  19. Termux Hacking Tools 2019
  20. Hacking Tools Github
  21. Hack Tools For Games
  22. Termux Hacking Tools 2019
  23. How To Hack
  24. World No 1 Hacker Software
  25. Pentest Tools Subdomain
  26. Best Hacking Tools 2019
  27. Ethical Hacker Tools
  28. Pentest Tools Alternative
  29. Hacking Tools Download
  30. Hacking Tools 2020
  31. New Hack Tools
  32. Hacking Tools Free Download
  33. Install Pentest Tools Ubuntu
  34. New Hacker Tools
  35. Hacker Tools Free
  36. How To Make Hacking Tools
  37. Beginner Hacker Tools
  38. Hacking Tools Windows 10
  39. Hack Tool Apk
  40. Pentest Tools Android
  41. Computer Hacker
  42. Hacking Tools Mac
  43. Hacker Tools
  44. Black Hat Hacker Tools
  45. Hacker Hardware Tools
  46. Pentest Tools Nmap
  47. World No 1 Hacker Software
  48. Pentest Automation Tools
  49. Pentest Tools Framework
  50. Ethical Hacker Tools
  51. Computer Hacker
  52. Pentest Tools Review
  53. Hacking Tools For Kali Linux
  54. Hacker Tools Free
  55. Hacker Tools 2019
  56. Hacker Hardware Tools
  57. Hacking Tools
  58. Pentest Tools Subdomain
  59. Pentest Tools Tcp Port Scanner
  60. Underground Hacker Sites
  61. World No 1 Hacker Software
  62. Hacking Tools Windows 10
  63. Hacker Tools List
  64. New Hacker Tools
  65. Growth Hacker Tools
  66. Usb Pentest Tools
  67. Tools 4 Hack
  68. Easy Hack Tools
  69. Growth Hacker Tools
  70. Pentest Reporting Tools
  71. Hack Tools Github
  72. Pentest Tools For Ubuntu
  73. Hacking Tools For Beginners
  74. Pentest Tools Download
  75. Computer Hacker
  76. Hack App
  77. Hacking Tools Windows
  78. World No 1 Hacker Software
  79. Nsa Hack Tools
  80. Pentest Tools For Mac
  81. Pentest Tools Open Source
  82. Pentest Tools Website Vulnerability
  83. Hacker Techniques Tools And Incident Handling
  84. Black Hat Hacker Tools
  85. Hacking Tools For Beginners
  86. Black Hat Hacker Tools
  87. Pentest Tools Url Fuzzer
  88. Hack Tools For Games
  89. Hacking Tools Usb
  90. Hack Rom Tools
  91. Tools Used For Hacking
  92. Pentest Tools For Windows
  93. Hacker Tools 2019
  94. Hackrf Tools
  95. Hacking Tools Windows
  96. Hacking Tools Windows 10
  97. Hack App
  98. Hacker
  99. Computer Hacker
  100. Hacking Tools 2020
  101. Hacker Tools