Service enumeration

Service enumeration is a method used to find out the service version that is available on a particular port on the target system. This version information is important, because with this information the penetration tester can search for security vulnerabilities that exist for that software version.

Some system administrators often change the port number a service is listening on. For example: SSH service is bound to port 22 (as a convention), but a system administrator may change it to bound to port 2222. If the penetration tester only does a port scan to the common port of SSH, it may not find that service. The penetration tester will also have difficulties when dealing with proprietary application running on non-standard ...

Get BackTrack 4: Assuring Security by Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.