Book Image

Reconnaissance for Ethical Hackers

By : Glen D. Singh
5 (1)
Book Image

Reconnaissance for Ethical Hackers

5 (1)
By: Glen D. Singh

Overview of this book

This book explores reconnaissance techniques – the first step in discovering security vulnerabilities and exposed network infrastructure. It aids ethical hackers in understanding adversaries’ methods of identifying and mapping attack surfaces, such as network entry points, which enables them to exploit the target and steal confidential information. Reconnaissance for Ethical Hackers helps you get a comprehensive understanding of how threat actors are able to successfully leverage the information collected during the reconnaissance phase to scan and enumerate the network, collect information, and pose various security threats. This book helps you stay one step ahead in knowing how adversaries use tactics, techniques, and procedures (TTPs) to successfully gain information about their targets, while you develop a solid foundation on information gathering strategies as a cybersecurity professional. The concluding chapters will assist you in developing the skills and techniques used by real adversaries to identify vulnerable points of entry into an organization and mitigate reconnaissance-based attacks. By the end of this book, you’ll have gained a solid understanding of reconnaissance, as well as learned how to secure yourself and your organization without causing significant disruption.
Table of Contents (15 chapters)
1
Part 1: Reconnaissance and Footprinting
8
Part 2: Scanning and Enumeration

Setting Up a Reconnaissance Lab

Learning about various cybersecurity topics is always exciting as there are so many new technologies and content that are quite interesting, especially using various tools and techniques to discover sensitive details on vulnerable systems and applications. However, obtaining sensitive details about systems such as their operating systems, known vulnerabilities, open service ports, and running services requires the ethical hacker to send specially crafted probes to the target. To put it simply, the ethical hacker can create a script or use an automated software-based scanning tool to send probes and analyze the responses to determine whether security vulnerabilities exist on the target. However, scanning is illegal and should not be performed on any system without obtaining legal permission from the necessary authorities.

As an aspiring or seasoned ethical hacker, it’s important to set up your own lab environment as it enables you to perform...