In Hacking the main focus is over gathering the information about victim or victim's machine. Which will help to find out which type of exploit will works according to the given circumstances. Gathering the network and host information means to find out by which network, the which victim's machine is connected and communicating over the network. Moreover, scanning is also performed for gathering information about open and closed ports. After that they'll able to find the vulnerabilities in the target system and try to get access to the system.

Types Of Scan

As a CEH you should know the scan types and uses:

SYN

SYN scan doesn't complete the TCP three way handshake that is why it is known as a half-open scan. An attacker send a SYN packet to the victim machine if SYN/ACK packet is received back to attacker, then it clarify that the port is listening due to the acknowledgment by the victim that it has completed the connection. While if the attacker is received the RST/ACK packet then it assumed that the port is closed or open.


XMAS

XMAS scan works only on target system that has the RFC 793 development of TCP/IP and it doesn't works against any version of windows.
XMAS scan send a packet with by setting up the FIN, URG and PSH flags of the TCP header. The function of this scan is if the port is active there will be no response but if the port is closed the target responds with a RST/ACK packet.


FIN

A FIN scan send a packet by setting up only the FIN flag of the TCP. This scan is similar to XMAS scan. FIN scan receives no response if the port is active while if the port is closed it receives the RST/ACK packet.


NULL 

NULL scan is also similar to the XMAS scan. But the only difference is that it sends a packet without setting up the any flag of TCP header. NULL scan receives no response if the port is open but if the port is closed it receives the RST/ACK packet.


IDLE

It is just like spoofing an IP address by sending a SYN packet to the victim's machine to find out which services are available over the system. This scan is completed with the help of another system called as "Zombie" (that is not receiving or transmitting any information).


More info
  1. Bluetooth Hacking Tools Kali
  2. Hacking Tools For Windows Free Download
  3. Computer Hacker
  4. Pentest Tools Linux
  5. Hack Tools For Pc
  6. Hacking Tools Github
  7. Android Hack Tools Github
  8. Hacking Tools Github
  9. New Hack Tools
  10. Pentest Tools Apk
  11. Easy Hack Tools
  12. Hacker Tools Github
  13. Hacker Search Tools
  14. Pentest Tools Windows
  15. Pentest Tools Website Vulnerability
  16. Hacking Tools Name
  17. Hack App
  18. Growth Hacker Tools
  19. Hacking Tools Hardware
  20. Hak5 Tools
  21. Hacker Tool Kit
  22. What Is Hacking Tools
  23. Pentest Tools Alternative
  24. Nsa Hacker Tools
  25. Easy Hack Tools
  26. Pentest Tools Windows
  27. Pentest Tools Windows
  28. Pentest Tools Port Scanner
  29. Hacker Hardware Tools
  30. Hacking Apps
  31. Hack Tools Online
  32. Game Hacking
  33. Pentest Recon Tools
  34. Hack Apps
  35. Hacker Tools 2020
  36. Pentest Tools Alternative
  37. Hacker
  38. Hack Tool Apk
  39. Pentest Reporting Tools
  40. Pentest Tools Nmap
  41. Underground Hacker Sites
  42. Hacker Tools For Mac
  43. Hack Apps
  44. Hacking Tools Pc
  45. Kik Hack Tools
  46. Hacker Tools Online
  47. Hacking Tools Hardware
  48. Pentest Tools For Ubuntu
  49. Pentest Recon Tools
  50. New Hack Tools
  51. New Hack Tools
  52. Hack Tools 2019
  53. Hack Tools For Windows
  54. Hacking Tools And Software
  55. Pentest Tools Github
  56. Hacking Tools Kit
  57. Termux Hacking Tools 2019
  58. Nsa Hack Tools
  59. Hacker Tools Free
  60. Hacking Tools 2019
  61. Underground Hacker Sites
  62. Hacking Tools Online
  63. Pentest Tools
  64. Hacker Tools 2019
  65. What Are Hacking Tools
  66. Pentest Tools Kali Linux
  67. Hacker Tools Software
  68. Hacking Tools And Software
  69. World No 1 Hacker Software
  70. Hacker Tools Software
  71. Hacker Tools 2019
  72. Hacking Tools For Games
  73. Hacker Search Tools
  74. Usb Pentest Tools
  75. Underground Hacker Sites
  76. Pentest Tools Nmap
  77. Hack Tool Apk No Root
  78. Nsa Hack Tools Download
  79. Hack Tools For Pc
  80. Hack Rom Tools
  81. New Hacker Tools
  82. Tools Used For Hacking
  83. Hacking Tools Name
  84. Pentest Tools Linux
  85. Hacking Tools
  86. How To Hack
  87. Android Hack Tools Github
  88. Hack Tools For Ubuntu
  89. What Is Hacking Tools
  90. Hacking Tools For Kali Linux
  91. Hacking Tools For Games
  92. Pentest Tools Online
  93. Hacking Tools For Beginners
  94. Pentest Tools Open Source
  95. Hacker Tool Kit
  96. Hacking Tools For Games
  97. Hacker Tools Mac
  98. How To Install Pentest Tools In Ubuntu
  99. Pentest Tools Download
  100. Hack Website Online Tool
  101. Hacker Tools Hardware
  102. Termux Hacking Tools 2019
  103. Hack Tools Online
  104. Hacker Tools For Windows

0 comments:

Post a Comment