International Journal of All Research Education & Scientific Methods

An ISO Certified Peer-Reviewed Journal

ISSN: 2455-6211

Latest News

Visitor Counter
2194184654

Reconnaissance Tool

You Are Here :
> > > >
Reconnaissance Tool

Reconnaissance Tool

Author Name : Yelam.Vaibhav Babasaheb, Maddela.Stanley Roy, Mrs. Richa Sharma

INTRODUCTION

The definition of Reconnaissance is said to be an important step as a starting point for mass data theft and penetration testing. The cycle involvesgathering data about a specific machine or a domain that could be used todiscover its blemishes, weaknesses, and security vulnerabilities. It is alsoknown to be a starting point for multiple data breaches.In the recon phase, the attackers act as detectives, gathering information to understand the target. Details everything! From checking email lists to open-source information, their goal is to know the network better than the peoplewho use and maintain it. They sharpen the security aspect of the technology, learn weaknesses, and take advantage of any risks to their advantage. In thisthere are two types of reconnaissance,

1.Passive Reconnaissance

2.Active Reconnaissance.