Network Discovery Using Port Scanning Techniques

doi: 10.32563/hsz.2020.4.13

Abstract

This article discusses the levels of detection and  analysis within the penetration testing phase. In the present work, the authors present an analysis of some possibilities of the technical implementation of network scanning, including port scanning. Port scanning techniques help an attacker identify open ports on a targeted server or host. The different technical solutions that can be used during the reconnaissance and the possible attack vectors they provide are presented. The authors would like to draw attention to the exploitability and dangers of these vulnerabilities, and have prepared their analytical-evaluation work accordingly. 

Keywords:

Network scanning network mapping portscan Nmap TCP/UDP scan

Downloads

Download data is not yet available.