OS fingerprinting

Being aware of the operating system running on the target takes the information gathering process to the next level. If the make and version of operating system running is known to the attacker, it gives an extra edge in terms of exploitation through targeting specific vulnerabilities.

How do you think identifying the remote machine's OS works? I will tell you the secret. Every OS has a different way of implementing the TCP stack. So, a packet when received from the remote machine will have certain fields in it, such as TTL, fragment offset, and window size. By comparing the values in the packet with the database, tools are able to predict the OS with greater accuracy. For example, if you try to ping a Windows machine, the ...

Get Wireshark 2 Quick Start Guide now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.