Ethical Hacking - Reconnaissance | Active Reconnaissance and Passive Reconnaissance.

Ethical Hacking - Reconnaissance
Information Gathering and getting to know the target systems is the first process in ethical hacking. Reconnaissance is a set of processes and techniques (Footprinting, Scanning & Enumeration) used to covertly discover and collect information about a target system.
Ethical Hacking

During reconnaissance, an ethical hacker attempts to gather as much information about a target system as possible, following the seven steps listed below −
      Gather initial information
      Determine the network range
      Identify active machines
      Discover open ports and access points
      Fingerprint the operating system
      Uncover services on ports
      Map the network
We will discuss in detail all these steps in the subsequent chapters of this tutorial. Reconnaissance takes place in two parts 
− Active Reconnaissance and Passive Reconnaissance.
Active Reconnaissance
In this process, you will directly interact with the computer system to gain information. This information can be relevant and accurate. But there is a risk of getting detected if you are planning active reconnaissance without permission. If you are detected, then system admin can take severe action against you and trail your subsequent activities.
Passive Reconnaissance
In this process, you will not be directly connected to a computer system. This process is used to gather essential information without ever interacting with the target systems.


Post a Comment

0 Comments