Book Image

Reconnaissance for Ethical Hackers

By : Glen D. Singh
5 (1)
Book Image

Reconnaissance for Ethical Hackers

5 (1)
By: Glen D. Singh

Overview of this book

This book explores reconnaissance techniques – the first step in discovering security vulnerabilities and exposed network infrastructure. It aids ethical hackers in understanding adversaries’ methods of identifying and mapping attack surfaces, such as network entry points, which enables them to exploit the target and steal confidential information. Reconnaissance for Ethical Hackers helps you get a comprehensive understanding of how threat actors are able to successfully leverage the information collected during the reconnaissance phase to scan and enumerate the network, collect information, and pose various security threats. This book helps you stay one step ahead in knowing how adversaries use tactics, techniques, and procedures (TTPs) to successfully gain information about their targets, while you develop a solid foundation on information gathering strategies as a cybersecurity professional. The concluding chapters will assist you in developing the skills and techniques used by real adversaries to identify vulnerable points of entry into an organization and mitigate reconnaissance-based attacks. By the end of this book, you’ll have gained a solid understanding of reconnaissance, as well as learned how to secure yourself and your organization without causing significant disruption.
Table of Contents (15 chapters)
1
Part 1: Reconnaissance and Footprinting
8
Part 2: Scanning and Enumeration

Discovering sub-domains

Sub-domains are used to both organize and develop a hierarchical structure for domain names, such as dividing a parent domain into smaller parts that can be easily managed by IT professionals. Furthermore, sub-domains are easily created by adding a prefix value to an existing parent domain. For instance, Google owns the google.com domain and created mail.google.com as a sub-domain that points to its online email platform. This means that sub-domains can have their own IP address, content, and hosting server, and can be managed separately from the parent domain.

As an ethical hacker, it’s important to discover sub-domains of a target as they can provide valuable information during your reconnaissance phase. They can help you identify additional systems and network infrastructure and determine the security posture of the target. In addition, you can expand the attack surface, discovering security vulnerabilities that can lead to compromising the target...