04 Dec 2022
Scanning Scanning through the snowTwo types of scanning based on intrusiveness of info gathering:
Scanning without directly interacting with the target device. Usually packet capture and analysis tools like Wireshark (doo doo doodoo doo doo). Basic asset info like OS version, netwrok protocol, etc, of target.
Scan individual endpoints of network for more detailed info. Involves sending packets or queries directly to assets instead of just catching what goes by.
Three standard techniques for effective info gathering:
Helps discover complete network, any live hosts, open ports, IP addresses, services. With network mapped, attacker can execute exploits on known systems.
Method of examining open ports capable of receiving/sending data. Reveals three types of ports:
Proactively identifies networkās vulns in an automated way. Tools identify loopholes through a pre-build db of vulnerabilities. Tools include Nessus and Acunetix.
Port scanning, discover network protocols, ID running services, detect OS on live hosts. Recommended scans:
nmap -sS IP addressnmap -sn IP addressnmap -O IP adressnmap -sV IP addressOSS that scans websites for vulns. Enables looking for subdomains, outdated servers, debug messages, etc., on a website. nikto -host IP address
Use Nmap and Nikto to get information on qa.santagift.shop. Zenmap on PC couldnāt do -sV scan, but AttachBox could. Nikto returns interesting info. Samba is accessed through file explorer, smb://IP address in address bar.