Active

The active approach moves on to touching the target environment and gathering information that can probably get us caught.

This approach is usually taken with tools, some popular ones to mention are Nmap, SpoofCheck, AQUATONE, or dnsrecon.

Example:

Tool: Nmap

In this scenario, we managed to grab the IP of one of the corporate servers pointing out to the internet (yes, this happens) and we start port scanning with Nmap, this will leave logs on the servers that someone was trying to enumerate the machine this happens normally all over the internet usually to locate these specific enumeration tactics they will require some research to be done.

A variety of tools can achieve this, but some are more sport-specific, if we are trying to get maybe SMB enumeration then enum4linux,smbmap, etc., can be a great tool for this.

This method is considered Active.

Last updated