CEH 2-Footprinting and Reconnaissance

What is Footprinting?

  • Footprinting (also known as reconnaissance) is the process of collecting information related to the target network. 
  • In this step attacker tries to gather publicly available sensitive information or by direct interact with the target.
  • This step helps an attacker in gaining a basic idea of network structure and organization’s infrastructure details. 
Disclaimer: The articles provided on HackWithV is purely for informational and educational purpose only, and for those who are willing and curious to know & learn about Ethical Hacking, Security and Penetration Testing. Anytime the word "Hacking" that is used on this site shall be regarded as Ethical Hacking.

Types of Footprinting: 

  1. Passive Footprinting: It is process of collecting information about the target from the publicly accessible resources.
  2. Active Footprinting: It is process of gather information about the target by using techniques likes social engineering, grabbing information by visiting personal blogs or websites, or through direct interaction with the individual or employees of the organization. 

Why to perform Footprinting?

  • Footprinting is the first step of the attacking process. Hackers use to gather information about the target environment, usually to find ways to break into that environment.
  • Footprinting allows an attacker to know about the security posture of an organization.
  • It helps in reducing attacker’s attack surface to a specific range of IP address, networks, domain name, remote access, etc.
  • It allows an attacker to build their information database about the target’s organization security weakness and plan attacks accordingly.

What kind of information is needed?

  • Network Information: Domain name, Network blocks, IP address of computers in the target network, TCP and UDP services running, details related to IDS running.
  • System Information: User and group names, system banners, routing tables information, system architecture, remote system names.
  • Organization Information: Employee details, organization website details, location details, address and phone numbers, information related to security policies implemented, and any non-technical information about the organization.

How to perform Footprinting?

  • Through search engines.
  • Through social networking sites.
  • Through official websites.
  • Direct communication with the target.
  • Through job portals.
  • Through DNS enumeration.

What if We Skip Footprinting?

  • We should not skip Footprinting. Hacker or penetration tester’s success will not always depend on sophisticated tools used to perform attacks, but information gathered at Footprinting plays a crucial role in gaining access to the target.
  • Example: Sometime the login credentials may be thetargets Name, Date of Birth, Company name, etc
Conclusion: Launching attacks without proper knowledge about the target may affect the success of the attack. 

Mitigation:

  • Revise the information before publishing on blogs, social networking sites, and websites.
  • Never upload highly classified documents online.
  • Privatize the who is lookup registration details by applying for anonymous registration with the web hosting service provider.
  • Never click the link in emails or mobiles, if received from an unknown sender.
  • Avoid opening third-party social networking sites or websites from office premises.
  • Use IDS in corporate networks to detect Footprinting attacks done by hackers.

Be Aware, Be Secure.

Thank You 🙏