Enumerating services

Before we get started with enumerating services on our target, we'll do a quick port-scan on our target system. This time, we will be using a tool called Unicornscan, as shown in the following screenshot:

The port-scan returns a list of open ports on our target system, as shown in the following screenshot:

Now that we have a list of open ports on our target system, the next task is to associate services corresponding to these open ports and further enumerate their versions. Enumerating services is extremely critical as it builds a solid foundation for further attacks. In this section, we will be discussing techniques for enumerating various services, mostly using Nmap.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.140.185.147