Chapter 6. Enumerating Target

Enumerating target is a process used to find and collect information on ports and services available on the target environment. This process is usually done after we have discovered the target environment by scanning it to obtain the list of live hosts. Usually during the penetration testing task, this process is done at the same time as the discovery process.

In this chapter, we will discuss the following topics:

  • The concept of port scanning and its types
  • The tools that can be used to carry out port scanning
  • The tools that can be used to find out services that are running on the target
  • The tools to scan the Virtual Private Network (VPN) feature available on the target

The goal of this process is to collect as much as ...

Get BackTrack 4: Assuring Security by Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.