Tuesday, December 11, 2018

Reconnaissance is when the ethical hacker gathers information about the target system

This Includes Scanning Ports To Find Out Which Ones Are Open Or Closed

arp

The arp command displays the arp table. This command helps locate arp poisoning.

ARP -A

Route

The route command displays the routing table, interface, metric, and gateway.

ROUTE PRINT

ipconfig

The ipconfig will display a lot of information such as the IP, Gateway, DNS, and other information.

IPCONFIG or IPCONFIG/ALL

To change a dynamic IP address use the following command:

IPCONFIG/RELEASE

IPCONFIG/RENEW

Netstat CMD

This command shows who has established connections with the computer and provide information on active connections and listing ports.

NETSTAT-A (Displays all connections)

METSTAT-N (Sorts the connections numerically)

NETSTAT-B (Displays executable)


Chapter 3: First Steps

The Process of Ethical Hacking

It is important for an ethical hacker to have a process to structure the hack. These processes can vary depending on the hacker and the companies desire.

Here is an example process to follow:

Reconnaissance is the first step. Reconnaissance is when the ethical hacker gathers information about the target system.

The next step is scanning the system. This includes scanning ports to find out which ones are open or closed.

The next step is attacking the system. This is when the attacker gains access to the system. Metasploit is a useful tool in this phase (see Chapter 10).