Welcome to my site. Please CLICK HERE to give your opinions regarding this new look of "PCTipsbyAnu". Thanks for visiting.

Wednesday, March 30, 2011

Scanning and attacking open ports


In this tutorial you Will Cover the Following Topics in details :
~ Definition of scanning
~ Types and objectives of Scanning

~ Understanding Scanning methodology

~ Checking live systems and open ports

~ Understanding scanning techniques

~ Different tools present to perform Scanning

~ Understanding banner grabbing and OS fingerprinting

~ Drawing network diagrams of vulnerable hosts

~ Preparing proxies

~ Understanding anonymizers

~ Scanning countermeasures



What Is Scanning ?? And Why We Focus On that ?
Scannings from the name means that we will scan something to find some details etc etc… Scanning basically refers to the gathering of following four informations…
We Scan systems for four basic purposes :-
  • To find specific IP address
  • Operating system
  • System Architecture
  • Services Running on system
The various types of scanning are as follows:
~Port Scanning
~Network Scanning
~Vulnerability Scanning
I want to Define These Terms here Only as they are of great use in further tutorial…

PORTSCANNING : There are 64k ports in a computer out of which 1k are fixedfor system or OS services. In Port scanning we scan for the open Portswhich can be used to attack the victim computer.
In Port scanning a series of messagessent to break into a computer to learn about the computer’s networkservices. Through this we will know that which port we will use toattack the victim..

Network Scanning : Network scanning is basically a procedure of finding the active hosts on the Network.
i.e We tries to find that system is standalone or multiuser…
This is done either for the purpose of attacking them or for network security assessment i.e how secured the network Is ??

VulnerabilityScanning : As from the name , In this type of scanning We scan thesystems for finding the vulnerability i.e the weakness in OS/database …Once we find the vulnerability or loop hole we can utilize it toBest..and attack the victim through that …


OBJECTIVES OF SCANNING
These are Primary objectives of scanning i.e why do we do scanning :
~ To detect the live systems running on the network.
~ To discover which ports are active/running.

~ To discover the operating system running on the target system (fingerprinting).

~ To discover the services running on the target system.

~ To discover the IP address of the target system.
We will prefer TOOLS for this because they will reduce our Hectic Work… The first Tool that we Use is the NMAP :
 
Features of NMAP :
~ Nmap is used to carry out port scanning, OS detection, version detection, ping sweep, and many other techniques.
~ It scans a large number of machines at one time.

~ It is supported by many operating systems.

~ It can carry out all types of port scanning techniques.

SECOND TOOL IS NET TOOLS 5.0.70 :
Itz is a collection of various Networking Tools … must for beginners…
DOWNLOAD: http://rapidshare.com/files/306484780/NetTools5.0.70.zip
~ Net Tools Suite Pack is a collection of scanning tools.
~ This toolset contains tons of port scanners, flooders, web rippers, and mass e-mailers.
Note: Some of these tools may not Work but some are too good.



If you have any problem in Using these tools then you can ask me ..

I will help you use these tools…

Thanks...
You can leave a response, or trackback from your own site.

About 'Anu': My name is 'Anu' also Known as 'ANU 007 TIGER' .I'm administrator of 'PC Tips by Anu' blog .This blog was opened for sharing contents about hacking n cracking.
Thanks YAHOO OR GMAIL

0 comments:

Post a Comment

 
Back to Top