Summary

In this chapter, we discussed the target discovery process. We started by discussing the purpose of target discovery: identifying the target machine and finding out the operating system used by the target machine. Then we continued with BackTrack tools that can be used for identifying target machines. The tools discussed are ping, arping, arping2, fping, genlist, hping2, hping3, lanmap, nbtscan, nping, and onesixtyone.

At the end of this chapter you learned about the tools that can be used to do OS fingerprinting p0f and xprobe2.

In the next chapter, we will talk about target enumeration.

Get BackTrack 4: Assuring Security by Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.