the methods and tools used in scanning and enumerating system and network targets

1) Describe the methods and tools used in scanning and enumerating system and network targets (think Nessus, NMAP etc) during a pentest and how the results are used during the rest of the pentest.
2) What is your favorite tool that you learned about in this class, how you used it, and, explain why and how it enhances your ability to conduct a pentest?

This question has been answered.

Get Answer

Leave a Reply