Enum4linux

Enum4linux is an enumeration tool capable of detecting and extracting data from Windows and Linux operating systems, including those that are Samba (SMB) hosts on a network. Enum4linux is capable of discovering the following:

  • Password policies on a target
  • The operating system of a remote target
  • Shares on a device (drives and folders)
  • Domain and group membership
  • User listings

To scan a target, use the following command: enum4linux target. The tool will perform all the checks and enumeration that it can perform. The output can be a bit overwhelming at first: be sure to check the details carefully as they will contain meaningful information about your target.

Enum4linux comes in handy at times for performing a scan on the network to discover any shared resources. In the next section, we will take a deep dive into LDAP enumeration on a Windows network.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.15.147.53