Summary

In this chapter, we discussed the target enumeration and its purpose. We also discussed port scanning as one of the target enumeration methods. You learned about several types of port scanning, and then we looked at several tools, such as AutoScan, Nmap, Unicornscan, to carry out port scanning process. We also discussed service enumeration and the tools to do that, such as Amap, Httprint, and Httsquash. Lastly, we talked about VPN enumeration and the ike-scan as the tool to carry out this process.

In next chapter, we will look at the vulnerability identification, a process of identifying and analyzing the critical security flaws in the target environment.

Get BackTrack 4: Assuring Security by Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.