Exploring CEH Module 3: Scanning Networks

InfosecTrain - A podcast by InfosecTrain

Categories:

After selecting a target and initial reconnaissance, as described in the Footprinting and Reconnaissance module, attackers search for access points into the target system, determining the system’s activity status to streamline scanning efforts. Scanning, a deeper reconnaissance form, reveals information about the target’s operating systems. This module provides an overview of network scanning techniques, including live system checks, port and service discovery, and strategies to circumvent IDS and firewalls. What is Network Scanning? Network scanning is a critical process in cybersecurity for acquiring in-depth information about a target by employing advanced reconnaissance tactics. Network scanning encompasses procedures for detecting hosts, ports, and services within a network and is also instrumental in discovering the Operating Systems (OS) on the active machines. This is a crucial step for information collection for an attacker, facilitating the construction of a comprehensive profile of the target organization. During the scanning process, an attacker collects specific IP addresses that are reachable across the network, the system architecture of the target’s OS, and the services active on each system. First, we will explore a selection of network scanning tools featured in this module. Then, leveraging these tools, we will guide you through the process of conducting a comprehensive network scan. The following list highlights the top network scanning tools used for scanning. View More: Exploring CEH Module 3: Scanning Networks

Visit the podcast's native language site