T9 🏁

Unit 2

1) Define Vulnerability Scanning. Why is it required?

Vulnerability Scanning: Definition and Importance

Definition: Vulnerability scanning is the process of automatically detecting, analyzing, and reporting security weaknesses (or vulnerabilities) in computer systems, networks, and software. Specialized scanning tools compare the configurations and assets in your digital environment with databases of known vulnerabilities to highlight potential risks and entry points for attackers.

Why is Vulnerability Scanning Required?

  • Identifies Hidden Risks: It helps organizations find out-of-date software, misconfigurations, and security gaps before cybercriminals can exploit them.
  • Prevents Attacks: Scanning allows proactive risk management—addressing issues before they lead to data breaches or system compromise.
  • Supports Compliance: Many regulations (like PCI DSS, GDPR) require regular vulnerability scans for data protection and legal compliance.
  • Continuous Security: The threat landscape keeps changing, and regular scanning is needed to spot and mitigate new vulnerabilities in real time.
  • Cost Savings: Early detection can prevent expensive breaches, saving money on recovery, legal penalties, and reputational damage.

Summary: Vulnerability scanning is essential because it enables organizations to discover and fix weaknesses in their systems before attackers do, protecting data, maintaining compliance, and ensuring the safety of critical operations.

2) Differentiate between Open Port Identification and Banner/Version Check.

Open Port Identification vs Banner/Version Check

Let's clearly differentiate the two concepts:

Open Port Identification

  • Purpose: To determine which ports on a networked device are accepting connections (i.e., are 'open').
  • How: Tools like Nmap or Netstat send probes to all ports on a target machine and record those that respond, indicating that a service is listening and the port is open.
  • Outcome: You get a list of open ports (e.g., 22, 80, 443), but not the details of what software is running.
  • Example: Finding that port 80 is open suggests a web server is running, but you don't know which software or its version.

Banner/Version Check

  • Purpose: To identify details about the service running behind each open port, such as its name, type, and version.
  • How: After detecting an open port, tools send specific requests to elicit a response ("banner") from the service, which often contains identifying information (software type and version).
  • Outcome: You learn both the software and its version (e.g., "Apache HTTPD/2.4.54" on port 80).
  • Example: Performing a banner check on an open port 22 reveals "OpenSSH_8.2p1 Ubuntu-4ubuntu2", helping assess vulnerabilities specific to that software/version.

Summary Table

ActivityPurposeMethodExample Result
Open Port IdentificationFind which ports are openScanning all ports for responsesPort 80 is open
Banner/Version CheckDiscover service and versionSending protocol requests to open ports"Apache/2.4.54"

3) Explain the process of a Traffic Probe with example.

Process of a Traffic Probe

A traffic probe is a tool used to collect and analyze network traffic data to monitor network health, performance, and detect anomalies or threats.

Step-by-Step Process

  1. Deployment: Probes are installed on network nodes or devices, either as hardware or software modules. They can observe traffic directly at various points in the network.
  2. Packet Capture: The probe listens to network traffic, capturing packets as they flow. This might include all types of data (web, email, VoIP, etc.).
  3. Data Extraction: The probe extracts key details—like source/destination addresses, protocols, and payloads—needed for analysis.
  4. Analysis: Probes analyze metrics such as bandwidth usage, latency, packet loss, and detect unusual patterns (potential security threats or performance issues).
  5. Threshold Comparison: If captured data exceeds predefined thresholds (e.g., excessive latency or high bandwidth usage), the probe flags this for attention.
  6. Reporting/Alerting: Results are sent to a central dashboard or monitoring tool. Alerts are triggered if suspicious activity or network problems are found.

Example

Suppose a bank deploys a network probe on its main router. During working hours, the probe:

  • Monitors real-time traffic patterns and records packet flows.
  • Notices a sudden spike in outbound bandwidth and flags the activity.
  • The probe's report helps the IT team quickly identify potential data exfiltration (maybe malware sending out confidential customer data), allowing them to act before major loss occurs.

Why Use Probes?

Traffic probes help prevent downtime, spot vulnerabilities, analyze performance, and maintain security by giving administrators real-time visibility and early warning signals against threats or faults.

4) What are Vulnerability Probes? List common vulnerabilities with examples.

What are Vulnerability Probes?

A vulnerability probe is a proactive cybersecurity technique used to systematically identify and assess security weaknesses (vulnerabilities) in computer systems, networks, or applications. Vulnerability probes interact directly with the target environment—such as by sending requests or packets—to discover security flaws or misconfigurations before attackers can exploit them. These probes often rely on automated scanning tools and known vulnerability databases (like CVE), and may include activities like port scanning, web application scanning, and configuration auditing. The main goal is to improve security posture by finding and addressing risks early.

Why Vulnerability Probes Are Important

  • Proactive risk management: Finds weaknesses before attackers do
  • Supports compliance: Many regulations require regular scans
  • Prioritizes remediation: Helps organizations focus on the most serious issues

Common Vulnerabilities with Examples

Below are several regularly discovered vulnerabilities—each can be found via vulnerability probes:

  • Unpatched Software
    • Example: Missing security updates in operating systems or applications (e.g. Windows with outdated security patches), leaving it open to exploits like WannaCry ransomware.
  • Open Ports
    • Example: Unsecured ports like Telnet (port 23), which can allow unauthorized remote access if left exposed.
  • Weak or Default Passwords
    • Example: Admin panels secured with default "admin/admin" credentials.
  • SQL Injection
    • Example: Web applications vulnerable to users entering malicious SQL code, allowing data theft or manipulation.
  • Cross-Site Scripting (XSS)
    • Example: Attackers inject malicious scripts into web pages viewed by other users, stealing session data or credentials.
  • Misconfigured Firewalls/Servers
    • Example: Firewalls with unnecessary open ports, or servers with directory listing enabled that exposes sensitive files.
  • Outdated Encryption Protocols
    • Example: Use of insecure protocols like SSLv2 or weak ciphers, making data easier to intercept.

Quick Recap

Vulnerability probes help organizations discover risks like software flaws, open ports, weak passwords, and insecure web apps. By regularly probing for these vulnerabilities, security teams dramatically reduce risks—and meet compliance requirements—by fixing issues before hackers exploit them.

5) Write a short note on:
(a) OpenVAS
(b) Metasploit

(a) OpenVAS

OpenVAS (Open Vulnerability Assessment System) is a powerful, open-source tool for vulnerability scanning and management. Integrated into the Greenbone Vulnerability Management (GVM) framework, OpenVAS offers comprehensive, automated scans to identify security issues such as misconfigurations, outdated software, and weak passwords across network devices, servers, applications, and industrial systems. Its core strengths include:

  • Extensive vulnerability test library (updated daily for new threats)
  • Support for both authenticated and unauthenticated scans
  • Broad protocol coverage (HTTP, SMB, SSH, more)
  • Detailed, actionable reports for compliance (PCI DSS, ISO 27001)
  • User-friendly web interface for configuring and reviewing scans Security teams use OpenVAS for routine vulnerability assessments and to bolster defenses against evolving cyber threats.

(b) Metasploit

Metasploit is a leading open-source penetration testing framework used by cybersecurity professionals to identify, exploit, and validate vulnerabilities in systems or applications. It enables ethical hackers and security testers to simulate real-world attacks in a controlled environment, helping organizations assess their actual security posture. Key features include:

  • Large database of exploits, payloads, and auxiliary modules
  • Automation of vulnerability discovery and exploitation
  • Reconnaissance, attack simulation, and post-exploitation analysis
  • Integration with popular tools (like Nmap) Metasploit is vital for penetration testing, red teaming, and security research; it allows users to safely evaluate network and application defenses while demonstrating the consequences of existing vulnerabilities to their organizations.

6) Explain Netcat and Socat with use cases.

Netcat and Socat: Definitions and Use Cases

Netcat (nc)

Netcat is a versatile networking utility known as the "Swiss Army knife" for network management. It enables you to:

  • Read and write data to network connections using TCP or UDP
  • Create servers (listeners) or clients
  • Transfer files across networks
  • Perform port scanning, banner grabbing, and quick service checks
  • Debug network issues or test connections

Common Use Cases:

  • Port scanning: nc -zv target.com 20-80 (scan TCP ports)
  • File transfer:
    • Receiver: nc -l -p 1234 > received_file
    • Sender: nc target.com 1234 < file_to_send
  • Chat server or basic remote shell: Set up a listener and connect from a client for simple text communication.
  • Service testing: nc -v website.com 80 and send HTTP request to see the server's response.

Socat (SOcket CAT)

Socat is an advanced networking tool, effectively an upgraded version of Netcat. It not only supports TCP/UDP like Netcat, but also manages:

  • Multiple protocols: SSL/TLS, IPv4/IPv6, UNIX sockets, serial ports
  • Bidirectional data transfer between any two data streams
  • Sophisticated port forwarding, tunneling, and protocol translation

Common Use Cases:

  • Secure port forwarding:
    • Example: socat TCP-LISTEN:8080,fork,reuseaddr TCP:final-target:80 forwards incoming traffic from port 8080 to another host's port 80 securely—crucial for segmented network penetration testing.
  • Encrypted tunnels:
    • Example: socat openssl-listen:8080,cert=cert.pem - (creates an SSL-secured listener).
  • Advanced proxying and relay: Routing data across protocols (e.g., TCP to UNIX domain socket, or creating proxy chains).
  • Virtual serial ports: Used in IoT/system testing.

Feature Comparison and Selection

FeatureNetcatSocat
Protocol SupportTCP/UDPTCP/UDP/SSL/UNIX
EncryptionNoYes (SSL/TLS)
ComplexitySimpleAdvanced
Use Case ScopeBasic/net-debugComplex/scenario

When to Use Which:

  • Use Netcat for quick, simple networking and debugging tasks.
  • Use Socat when you need encrypted connections, protocol translation, or complex bidirectional stream setups.

7) What are Datapipe, Fpipe, and WinRelay? Explain their roles.

Datapipe, Fpipe, and WinRelay: Roles and Functions

Datapipe

Datapipe is a network tool designed to forward traffic between two TCP connections. It can act as an intermediary that relays data from one network endpoint to another. This allows security professionals to redirect network streams, test connectivity, or analyze network traffic by placing themselves in the communication line. Datapipe is commonly used for:

  • Port forwarding: Redirecting traffic from a local port to a remote host/port.
  • Transparent relaying: Acting as a simple relay between two endpoints to help test or monitor connection behaviors.
  • Network debugging: Reviewing how data moves between clients and servers for troubleshooting.

Fpipe

Fpipe is a Windows command-line tool used for TCP port forwarding and redirection. Its main role is to forward connections from a local machine port to a remote port, even when a direct connection isn’t possible due to firewalls or NAT. Security professionals and network admins use Fpipe for:

  • Port redirection: Forwarding local traffic, making resources appear available on the local network.
  • Penetration testing: Bypassing network restrictions to access services by tunneling traffic.
  • Access testing: Simulating remote access conditions on local networks.

WinRelay

WinRelay is a utility for network port forwarding and relaying, tailored for the Windows operating system. Like Datapipe and Fpipe, it can redirect connections but offers additional logging and control features. WinRelay allows users to:

  • Relay traffic: Forward data between different network segments or across firewalls.
  • Log and monitor connections: Keep track of session details, useful for forensic analysis or debugging.
  • Testing and troubleshooting: Replicate network conditions and diagnose client-server communications.

Summary Table

ToolMajor RoleTypical Use Case
DatapipeTCP forwarding/relayingRedirect and monitor TCP streams
FpipePort forwardingTunnel traffic through firewalls
WinRelayRelay with loggingDebug/forward and log connections

These tools help security professionals and admins forward, redirect, or relay traffic—crucial for network troubleshooting, penetration testing, and ensuring secure connectivity under restrictive conditions.

8) Differentiate between Port Scanning and Network Reconnaissance.

Port Scanning vs Network Reconnaissance

Let's break down the key differences:

Port Scanning

  • Definition: Port scanning is the process of actively probing a target system or device to discover which TCP or UDP ports are open, closed, or filtered.
  • Purpose: It helps identify available network services running on a device (like web servers, SSH, DNS), revealing potential entry points or vulnerabilities that attackers or admins might target or secure.
  • Method: Tools (such as Nmap, Netcat) send specific packets to a range of ports and analyze the responses. Each response tells you if the port is open (service listening), closed, or filtered by firewalls.
  • Example: Scanning port 80 on a host and getting a response indicates a web server is running.

Network Reconnaissance

  • Definition: Network reconnaissance is a broader process of gathering information about a target network—mapping hosts, identifying devices, finding open ports and services, and collecting public data—with minimal to direct interaction.
  • Purpose: It builds an overall picture of the network topology, operating systems, service versions, and potential weaknesses, often in preparation for more targeted attacks or assessments.
  • Method: Involves both passive methods (like analyzing public data or traffic without interacting directly) and active methods (such as network mapping, ping sweeps, port scans, and OS fingerprinting). Port scanning is usually a step within network reconnaissance.
  • Example: Discovering all active devices in a subnet, identifying a list of open ports and running services for each, as well as fingerprinting operating systems and collecting information from social media profiles.

Summary Table

FeaturePort ScanningNetwork Reconnaissance
FocusIdentifies open/closed/filtered portsMaps network, finds hosts, collects data
TechniqueProbes ports with packets, analyzes responsesUses port scans + host discovery + passive info gathering
Main ToolsNmap, NetcatNmap, ping sweeps, WHOIS, OSINT
RoleFinds services/vulnerabilities on single hostsBuilds complete network picture
ScopeTechnical, service-focusedStrategic, broad network view

In short: Port scanning is a specific technique used to probe network ports, while network reconnaissance is a wider process incorporating port scans plus many other methods to gather as much actionable information as possible about a target network.

9) Write a detailed note on Nmap and THC-Amap.

Nmap (Network Mapper)

Nmap is a free, open-source tool used for network discovery, port scanning, and security auditing. Developed by Gordon Lyon (Fyodor), it's a staple for penetration testers, network administrators, and security professionals worldwide.

Core Features

  • Host Discovery: Identifies active devices on a network using techniques like ICMP echo and TCP/UDP probes.
  • Port Scanning: Finds open, closed, or filtered ports on target machines to detect running services.
  • Service Version Detection: Interrogates open ports to determine applications and their versions, aiding vulnerability checks.
  • OS Fingerprinting: Infers the operating system/type based on network stack characteristics.
  • Nmap Scripting Engine (NSE): Allows use of community/contributed scripts for advanced tasks—vulnerability detection, brute-force, malware checks, custom probes.
  • Network Inventory and Asset Management: Maps network devices and tracks changes for security and compliance.
  • Graphical UI (Zenmap): Visualizes scan results for easier management and reporting.

Common Use Cases

  • Security Auditing: Spotting unauthorized devices, open ports, and vulnerabilities.
  • Penetration Testing: Reconnaissance for attacks, mapping network topology and discovering exploitable services.
  • Incident Response: Rapid assessment of potentially compromised hosts.
  • Compliance Auditing: Ensuring systems align with security standards and regulations.

Example Commands

  • Basic scan: nmap target.com
  • Fast port scan: nmap -F target.com
  • Aggressive scan (OS, version, scripts): nmap -A target.com
  • Scan a range of ports: nmap -p 1-1000 target.com

Output Formats

Text, XML, grepable (for line-oriented tools), and interactive (real-time CLI)—enabling integration with other tools and custom reporting.

Limitations and Ethics

  • Can generate high traffic, leading to performance issues on large networks.
  • Accuracy may depend on target configuration—some security features (e.g., firewalls) can produce false positives/negatives.
  • Unauthorised scanning may be illegal in many jurisdictions—always get permission before scanning external networks.

THC-Amap

THC-Amap is a specialized tool for identifying applications and services running on open ports of remote hosts. Unlike traditional port scanners (which simply report port status), Amap actively attempts to determine the exact service type and version.

Core Features

  • Application Layer Detection: Connects to open TCP/UDP ports, sends protocol-specific probes, and analyzes server responses (banners, protocol fingerprints) to precisely identify running services.
  • Service Fingerprinting: Maintains a database of known service signatures, enabling the discovery of non-standard or customized services even if they run on non-default ports.
  • Integration: Originally used as a post-scan tool, often combined with Nmap—first use Nmap to find open ports, then Amap for deeper application identification.

Common Use Cases

  • Penetration Testing: Discovering services that hide behind firewalls or run on alternate ports.
  • Vulnerability Assessment: Matching detected service versions against vulnerability databases.
  • Network Asset Inventory: Building detailed lists of running applications for patch management and compliance.
  • Service Validation: Ensuring that expected/authorized applications are running on correct ports.

Example Workflow

  1. Use Nmap to identify open ports: nmap -p 1-1000 target.com
  2. Probe discovered ports with THC-Amap: amap -A target.com 80 443 8080

Comparison Table

FeatureNmapTHC-Amap
Main FocusNetwork mapping, port scanningService/application identification
Use CaseHost discovery, vulnerability scanDeeper service fingerprinting
ProtocolsTCP/UDP, OS detection, scriptingTCP/UDP application signatures
Output FormatXML, text, grepable, GUIText-based, integrates with Nmap results
Typical SequenceUsed first for open port detectionUsed after port scan for service details

Summary:

  • Nmap is ideal for network mapping, port scanning, and broad vulnerability assessment.
  • THC-Amap specializes in accurately identifying application services and versions on open ports found by tools like Nmap, enabling targeted vulnerability analysis and remediation.

10) Explain the role of Tcpdump and Wireshark in vulnerability scanning.

Role of Tcpdump and Wireshark in Vulnerability Scanning

Tcpdump

Tcpdump is a command-line packet capture and analysis tool widely used in cybersecurity for inspecting network traffic at a granular level. Its main roles in vulnerability scanning are:

  • Packet Capture: Tcpdump records all or filtered network packets traversing an interface, allowing analysts to observe real-time data flow.
  • Incident Investigation: By capturing suspicious or anomalous packets, tcpdump helps detect signs of network scanning, exploit attempts, unencrypted credentials, and other attack vectors.
  • Reconnaissance and Verification: Tcpdump can validate the effectiveness of vulnerability probes (like Nmap), confirm whether attempted connections reach a target, and reveal unexpected services or exposed weaknesses.
  • Support for Other Tools: Captured data is saved in PCAP format and can be loaded into other analysis tools like Wireshark for deep inspection.

Wireshark

Wireshark is a powerful graphical packet analyzer that takes network traffic captured by tools like tcpdump to the next level:

  • Detailed Analysis: Wireshark visually decodes protocols, reconstructs data streams, and lets security teams spot vulnerabilities such as outdated encryption, protocol misuse, and session hijacking opportunities.
  • Attack Detection: It can highlight patterns indicative of scanning, DoS attempts, malware activity, or data exfiltration.
  • Root Cause Investigation: Wireshark's filtering and search capabilities allow you to isolate traffic based on service, host, error condition, or suspected exploit usage.
  • Integration: It imports tcpdump’s PCAP files for post-capture analysis, enabling collaborative review and reporting.

Summary Table

ToolPrimary RoleIn Vulnerability Scanning
TcpdumpCLI packet capture/analysisCaptures raw packets, supports probe replay
WiresharkGUI, deep protocol inspectionAnalyzes captured packets for vulnerabilities

In essence: Tcpdump grabs raw packet data to spot suspicious activity and support vulnerability scanning, while Wireshark provides in-depth, visual analysis to pinpoint weaknesses and verify the presence or impact of exploits.

11) What is Ettercap? How is it useful?

What is Ettercap?

Ettercap is a free, open-source network security tool used primarily for performing adversary-in-the-middle ("man-in-the-middle" or MITM) attacks on local area networks (LANs). The tool supports sniffing of live network connections, protocol analysis, content filtering, password harvesting, and active manipulation of network traffic between devices. Ettercap works across various operating systems such as Linux, Windows, BSD, and macOS.

Key Features of Ettercap

  • Sniffing Modes: IP-based, MAC-based, ARP-based (full-duplex), and PublicARP-based (half-duplex), letting users intercept traffic across different network setups.
  • Man-in-the-Middle Attacks: Enables ARP poisoning or DNS spoofing to reroute and monitor communications transparently between devices.
  • Protocol Analysis: Supports deep analysis and manipulation of many protocols, including encrypted ones (like SSH1 and HTTPS).
  • Content Filtering: Capable of altering TCP/UDP payloads in transit, injecting or replacing data, and even dropping selected packets.
  • Password Collection: Gathers credentials from protocols such as TELNET, FTP, HTTP, SSH1, POP, IMAP, SMB, and many more.
  • Traffic Manipulation: Can inject commands, kill live connections, hijack DNS requests, and block or redirect selected network flows.
  • Passive and Active Scanning: Maps hosts, discovers open ports, fingerprints operating systems, and identifies network topology.

How is Ettercap Useful?

  • Penetration Testing & Security Auditing: Essential for ethical hackers and penetration testers to simulate attacks like MITM, credential theft, DNS spoofing, and DoS, revealing real-world vulnerabilities.
  • Network Analysis & Monitoring: Ettercap scans networks, discovers hosts, fingerprints devices, and analyzes packet flows, helping admins spot rogue devices or unusual activity.
  • Protocol & Traffic Analysis: By intercepting and manipulating live data, it helps investigate how sensitive information flows, spot flaws, and test defensive measures.
  • Education and Training: Ettercap is useful for demonstrating the risks and mechanics of MITM attacks in classroom or lab settings.
  • Custom Automation: Plugin support allows users to extend Ettercap for specialized monitoring, filtering, and automation tasks.

Summary: Ettercap combines powerful network analysis capabilities with tools for traffic interception, manipulation, and credential harvesting, making it essential for penetration testers, security auditors, and network admins to discover, exploit, or defend against real-world network threats.

12) Explain Hping and Kismet with applications.

Hping

Hping (commonly used as Hping3) is an advanced open-source packet crafting tool used for security auditing, firewall testing, and network diagnostics. Unlike simple 'ping' tools, Hping can send custom TCP, UDP, ICMP, and raw IP packets, allowing fine control over packet attributes such as flags, source/destination ports, sequence numbers, and payloads.

Applications of Hping:

  • Firewall Testing: Simulates attacks and verifies firewall rule effectiveness by sending crafted packets with various flags and payloads.
  • Advanced Port Scanning & Reconnaissance: Performs stealth scans (e.g., SYN, FIN, Xmas), banner grabbing, and identifies live hosts, even behind firewalls.
  • Network Path Discovery: Functions like traceroute, discovering the route packets take.
  • Denial-of-Service Simulation: Generates high volume traffic to test server resilience.
  • Packet Fragmentation & Spoofing: Used for testing how systems handle fragmented or spoofed traffic, identifying vulnerabilities.
  • Education & Research: Demonstrates TCP/IP behaviors and studies how systems respond to abnormal or unexpected traffic.

Hping aids both defensive security teams (in auditing and testing) and penetration testers (in reconnaissance and attack simulations).

Kismet

Kismet is a wireless network detection, sniffing, and intrusion detection system. It can passively identify Wi-Fi networks, listen to traffic, capture packets, and detect wireless network intrusions.

Applications of Kismet:

  • Wireless Network Mapping: Discovers Wi-Fi networks (even hidden SSIDs), lists active access points and connected devices without sending packets.
  • Packet Capture & Analysis: Records wireless packets for analysis—vital for traffic auditing, troubleshooting, and forensic investigations.
  • Security Monitoring: Alerts on suspicious wireless activities (rogue access points, unauthorized connections, known attacks).
  • Wardriving & Site Surveys: Used to map wireless coverage for performance optimization or locating insecure networks.
  • Intrusion Detection: Helps identify attempts to exploit wireless vulnerabilities or conducts real-time security surveillance.

Kismet is a go-to tool for Wi-Fi security professionals to evaluate, monitor, and secure wireless networks by providing visibility into network activity and potential threats.

In summary: Hping excels at custom packet crafting for deep network security testing and diagnostics, while Kismet specializes in wireless network discovery, monitoring, and defense. Both are essential components in a security professional’s toolkit, supporting proactive risk management and vulnerability assessment.

On this page

1) Define Vulnerability Scanning. Why is it required?
Vulnerability Scanning: Definition and Importance
2) Differentiate between Open Port Identification and Banner/Version Check.
Open Port Identification vs Banner/Version Check
Open Port Identification
Banner/Version Check
Summary Table
3) Explain the process of a Traffic Probe with example.
Process of a Traffic Probe
Step-by-Step Process
Example
Why Use Probes?
4) What are Vulnerability Probes? List common vulnerabilities with examples.
What are Vulnerability Probes?
Why Vulnerability Probes Are Important
Common Vulnerabilities with Examples
Quick Recap
5) Write a short note on:
(a) OpenVAS
(b) Metasploit
(a) OpenVAS
(b) Metasploit
6) Explain Netcat and Socat with use cases.
Netcat and Socat: Definitions and Use Cases
Netcat (nc)
Socat (SOcket CAT)
Feature Comparison and Selection
7) What are Datapipe, Fpipe, and WinRelay? Explain their roles.
Datapipe, Fpipe, and WinRelay: Roles and Functions
Datapipe
Fpipe
WinRelay
Summary Table
8) Differentiate between Port Scanning and Network Reconnaissance.
Port Scanning vs Network Reconnaissance
Port Scanning
Network Reconnaissance
Summary Table
9) Write a detailed note on Nmap and THC-Amap.
Nmap (Network Mapper)
Core Features
Common Use Cases
Example Commands
Output Formats
Limitations and Ethics
THC-Amap
Core Features
Common Use Cases
Example Workflow
Comparison Table
10) Explain the role of Tcpdump and Wireshark in vulnerability scanning.
Role of Tcpdump and Wireshark in Vulnerability Scanning
Tcpdump
Wireshark
Summary Table
11) What is Ettercap? How is it useful?
What is Ettercap?
Key Features of Ettercap
How is Ettercap Useful?
12) Explain Hping and Kismet with applications.
Hping
Applications of Hping:
Kismet
Applications of Kismet: