Ethical Hacking Enumeration And Techniques For Enumeration

Enumeration :

Enumeration is defined as the process of extracting user names, machine names, network resources, shares and services from a system. In this phase, the attacker creates an active connection to the system and performs directed queries to gain more information about the target. The gathered information is used to identify the vulnerabilities or weak points in system security and tries to exploit in the System gaining phase.

Enumeration

Types of information enumerated :

  • Network Resource and shares.
  • Users and Groups.
  • Routing tables.
  • Auditing and Service settings.
  • Machine names.
  • Applications and banners.
  • SNMP and DNS details.

Techniques for Enumeration :

  • Extracting user names using email ID's.
  • Extract information using the default password.
  • Brute Force Active Directory.
  • Extract user names using SNMP.
  • Extract user groups from Windows.
  • Extract information using DNS Zone transfer.

Services and Port to Enumerate :

  • TCP 53: DNS Zone transfer.
  • TCP 135: Microsoft RPC Endpoint Mapper.
  • TCP 137: NetBIOS Name Service.
  • TCP 139: NetBIOS session Service (SMB over NetBIOS).
  • TCP 445: SMB over TCP (Direct Host).
  • UDP 161: SNMP.
  • TCP/UDP 389: LDAP.
  • TCP/UDP 3368: Global Catalog Service.
  • TCP 25: Simple Mail Transfer Protocol (SMTP).

List of network enumerators :

  • Metasploit Project.
  • Nmap.
  • Nessus.
  • OpenVAS.
  • SAINT (software).
  • Security Administrator Tool for Analyzing Networks.
  • ZMap (software).
#bookofnetwork #book_of_network #network_book #hacking #hack #enumeration #enumeration_in_hacking #meaning_of_enumeration #Types_of_information_enumerated,Techniques_for_Enumeration,Services_and_Port_to_Enumerate,List_of_network_enumerators

(New page will open, for Comment)

Not yet commented...