Cyber security Kill Chain: Active Reconnaissance Overview, Methodology and Tools

  Рет қаралды 8,055

The CISO Perspective

The CISO Perspective

Күн бұрын

Reconnaissance is the first in the cyber security kill chain and it involved both passive and active techniques to obtain information about a target. Once an attacker has used Opensource Intelligence (OSINT) for passive reconnaissance, they generally move on to active techniques of information gathering that involve direct interaction with a target. In this video, we'll discuss active the active reconnaissance methodology and review tools and techniques for gathering information we can use for the next step in the kill chain.
Active Reconnaissance Overview, Methodology and Procedures 0:47
DNS Enumeration (dnsrecon & dnsenum) 1:47
SMTP Enumeration (netcat, snip-enum, swaks) 2:54
nMap Port Scanning Using Decoys 3:43
nMap Scripting Engine (NSE) 5:49

Пікірлер: 12
@iangeraris5202
@iangeraris5202 3 жыл бұрын
A truly non-bloated, to the point explanation! This channel surely deserves more recognition by the youtube algorithm! Looking forward to a deep dive on the other steps of the kill chain! Thanks for the videos!
@TheCISOPerspective
@TheCISOPerspective 2 жыл бұрын
Much appreciated! Thanks for watching
@Engleseee
@Engleseee 3 жыл бұрын
Eagerly waiting for the next video of cyber kill chain, It's a great tutorial, keep doing this
@cybersavage1337
@cybersavage1337 2 жыл бұрын
Truly underrated channel. You are a goldmine of practical info sir.
@folakeolorunnimbe6742
@folakeolorunnimbe6742 Жыл бұрын
Great Video! Definitely feel like I have learned something.
@bwogi
@bwogi 3 жыл бұрын
Informative, on point. The CISO perspective never disappoints. Kudos
@TheCISOPerspective
@TheCISOPerspective 3 жыл бұрын
Thank you! Really appreciate the support!
@bvreddy1074
@bvreddy1074 2 жыл бұрын
Couldn't be simplified better than this, excellent job, really really appreciate your time and efforts.
@TheCISOPerspective
@TheCISOPerspective 2 жыл бұрын
Thank you for supporting!
@yave4algeria
@yave4algeria 2 жыл бұрын
This is my second video, I clicked the subscribe button imediately after the first video. Excellent content. Good luck
@irfanansari-ir5oq
@irfanansari-ir5oq Жыл бұрын
Your videos helps a lot covers all aspects in short time. Please upload more.
Breaking The Kill Chain: A Defensive Approach
13:18
The CISO Perspective
Рет қаралды 155 М.
БОЛЬШОЙ ПЕТУШОК #shorts
00:21
Паша Осадчий
Рет қаралды 6 МЛН
Wait for the last one! 👀
00:28
Josh Horton
Рет қаралды 120 МЛН
Khóa ly biệt
01:00
Đào Nguyễn Ánh - Hữu Hưng
Рет қаралды 20 МЛН
Red Team Reconnaissance Techniques
1:27:09
HackerSploit
Рет қаралды 116 М.
Real Hacking: Learn The Cyber Kill Chain
14:55
Cyberspatial
Рет қаралды 96 М.
What is Secure Access Service Edge (SASE) ?
7:50
The CISO Perspective
Рет қаралды 117 М.
ATT&CK Matrix: The Enemies Playbook
14:04
The CISO Perspective
Рет қаралды 49 М.
Reconnaissance Phase
17:18
Dion Training
Рет қаралды 24 М.
SOC 101: Real-time Incident Response Walkthrough
12:30
Exabeam
Рет қаралды 192 М.
What is XDR vs EDR vs MDR?  Breaking down Extended Detection and Response
8:54
The CISO Perspective
Рет қаралды 183 М.
HTTPS, SSL, TLS & Certificate Authority Explained
43:29
Laith Academy
Рет қаралды 67 М.
💅🏻Айфон vs Андроид🤮
0:20
Бутылочка
Рет қаралды 741 М.
Simple maintenance. #leddisplay #ledscreen #ledwall #ledmodule #ledinstallation
0:19
LED Screen Factory-EagerLED
Рет қаралды 7 МЛН