CHAPTER

 

2

TCP/IP Review

YOU MUST POSSESS a number of skills to conduct a successful and complete penetration test. Among the skills that are critical is an understanding of Transmission Control Protocol/Internet Protocol (TCP/IP) and its components. Because the Internet and most major networks employ the Internet Protocol (IP), an understanding of the suite becomes necessary.

IP has become the most widely deployed and utilized networking protocol because of the power and flexibility it offers. IP has been used in larger deployments and more diverse environments than were ever envisioned by its designers. Although IP is flexible and scalable, it was not designed to be secure.

Prior to any discussion of TCP/IP, it is important to understand ...

Get Hacker Techniques, Tools, and Incident Handling, 2nd Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.