Book Image

Reconnaissance for Ethical Hackers

By : Glen D. Singh
5 (1)
Book Image

Reconnaissance for Ethical Hackers

5 (1)
By: Glen D. Singh

Overview of this book

This book explores reconnaissance techniques – the first step in discovering security vulnerabilities and exposed network infrastructure. It aids ethical hackers in understanding adversaries’ methods of identifying and mapping attack surfaces, such as network entry points, which enables them to exploit the target and steal confidential information. Reconnaissance for Ethical Hackers helps you get a comprehensive understanding of how threat actors are able to successfully leverage the information collected during the reconnaissance phase to scan and enumerate the network, collect information, and pose various security threats. This book helps you stay one step ahead in knowing how adversaries use tactics, techniques, and procedures (TTPs) to successfully gain information about their targets, while you develop a solid foundation on information gathering strategies as a cybersecurity professional. The concluding chapters will assist you in developing the skills and techniques used by real adversaries to identify vulnerable points of entry into an organization and mitigate reconnaissance-based attacks. By the end of this book, you’ll have gained a solid understanding of reconnaissance, as well as learned how to secure yourself and your organization without causing significant disruption.
Table of Contents (15 chapters)
1
Part 1: Reconnaissance and Footprinting
8
Part 2: Scanning and Enumeration

Harvesting data from the internet

The internet contains lots of websites, open databases, and servers that store data about people, networks, and organizations. Before an adversary launches a cyber-attack on their target, the attacker spends sufficient time researching the target to better understand their infrastructure and identify any security vulnerabilities that can be exploited to gain a foothold. Attackers gather and analyze OSINT from multiple data sources to create a profile of their target, which helps to identify targeted hosts, servers, operating systems, network block information, IP addresses, geo-location, subdomains, and so on. Such information is very useful in planning a cyber-attack as it enables the attacker to determine the attack surface of the targeted organization.

As an ethical hacker with a good moral compass and intentions, using the same TTPs as adversaries can help organizations identify how they are intentionally or unintentionally leaking sensitive...