Events

Ethical Hacking - Network Scanning Workshop

  • 18 Oct - 18 Oct 2024
  • IIBM Cyber Security Lab

After identifying the target and performing the initial reconnaissance, as discussed in the Footprinting and Reconnaissance module, attackers begin to search for an entry point into the target system. Attackers should determine whether the target systems are active or inactive to reduce the time spent on scanning. Notably, the scanning itself is not the actual intrusion but an extended form of reconnaissance in which the attacker learns more about his/her target, including information about OSs, services, and any configuration lapses. The information gleaned from such reconnaissance helps the attacker select strategies for attacking the target system or network.

This Workshop starts with an overview of network scanning and provides insights into various host discovery techniques that can be used to check for live and active systems. Furthermore, it discusses various port and service discovery techniques, operating system discovery techniques, and techniques for scanning beyond IDS and firewalls. Finally, it ends with an overview of drawing network diagrams.

At the end of this module, you will be able to:
▪ Describe the network scanning concepts
▪ Use various scanning tools
▪ Perform host discovery to check for live systems
▪ Perform port and service discovery using various scanning techniques
▪ Perform operating system (OS) discovery
▪ Scan beyond intrusion detection systems (IDS) and firewalls
▪ Explain various network scanning countermeasures

Register Online - Click here

Talk to us?