header bg

Scan QR code or get instant email to install app

Question:

An ethical hacker is ACK-scanning against a network segment sitting behind a stateful firewall. A scan packet receives no response. What does this lack of response indicate?

A The port is filtered at the firewall.
explanation

A stateful firewall will not allow an ACK packet to pass unless it was "sourced" from within the network. The lack of response indicates that the firewall screened that port packet and did not allow it to pass.

Related Information

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *

*