Reconnaissance

Passive information gathering (OSINT)

Passive information gathering is about collecting information about a target from public sources, such as search engines, social media and organizational websites. This work is usually performed before the penetration test, or is part of the scoping exercise. The reason it is considered passive is that the activities aren't intrusive or highly detectable like scanning servers or other assets.

Active information gathering

Active information gathering is the processes of gathering information about a system or network to better understand the attack surface (opportunities for exploitation) before a penetration test. It's usually more prone to detection because it involves port scanning, service enumeration and OS fingerprinting. Enumeration should be as comprehensive as possible, for example don't forget to scan TCP, UDP and higher port ranges. Many services can reside on higher ports, including common ones like ssh.

Last updated