ABSTRACT

224During the reconnaissance and enumeration phases, we identified the scope of the target systems, topology, systems, platforms, applications, and services. We gathered all the information we could about the nature of those systems, and with that information in hand, we move into the vulnerability analysis phase. The purpose of this phase is to take the information obtained and compare it with known and potential vulnerabilities in order to move forward with the next phase, exploitation.