jueves, 21 de mayo de 2020

RECONNAISSANCE IN ETHICAL HACKING

What is reconnaissance in ethical hacking?
This is the primary phase of hacking where the hacker tries to collect as much information as possible about the target.It includes identifying the target ip address range,network,domain,mail server records etc.

They are of two types-
Active Reconnaissance 
Passive Reconnaissance 

1-Active Reconnaissance-It the process from which we directly interact with the computer system to gain information. This information can be relevant and accurate but there is a risk of getting detected if you are planning active reconnaissance without permission.if you are detected then the administration will take the severe action action against you it may be jail!

Passive Reconnaissance-In this process you will not be directly connected to a computer system.This process is used to gather essential information without ever interacting with the target system.
More articles
  1. Hacking Wifi
  2. Servicio Hacker
  3. Hacking Linkedin
  4. Hacking In Spanish
  5. Growth Hacking Examples
  6. Hacking Y Forensic Desarrolle Sus Propias Herramientas En Python Pdf
  7. Penetration Testing A Hands-On Introduction To Hacking
  8. Hacking Wallpaper
  9. Hacker Significado
  10. Hacking Language
  11. Definicion De Hacker
  12. Hacking Movies
  13. Hacking System
  14. Body Hacking

No hay comentarios:

Publicar un comentario