Practical CEH Notes & Tools
HomeGitHubPortfolioTwitter/XMediumCont@ct
  • πŸ““Practical Ethical Hacker Notes
    • πŸ“šMain Contents
      • 2 - Footprinting & Recon
      • 3 - Scanning Networks
      • 4 - Enumeration
      • 5 - Vulnerability Analysis
      • 6 - System Hacking
      • 7 - Malware
      • 8 - Sniffing
      • 10 - DoS
      • 11 - Session Hijacking
      • 13 - Hacking Web Servers
      • 14 - Hacking Web Apps
      • 15 - SQL Injection
      • 16 - Hacking Wireless
      • 17 - Hacking Mobile
      • 18 - IoT and OT Hacking
      • 19 - Cloud Computing
      • 20 - Cryptography
    • πŸ‘¨β€πŸŽ“Study Walkthrough
      • πŸ§ͺLabs and Training
    • Tools πŸ› οΈ
      • πŸ€–Adb tool
      • πŸ”BCTextEncoder
      • 🟧Burp Suite
      • πŸ‘¨β€πŸ’»Cewl
      • πŸ“Crunch
      • πŸ—ƒοΈDirb
      • 🐧Enum4linux
      • πŸ”—Gobuster
      • πŸ”“Hashcalc
      • 😺Hashcat
      • πŸ‘‰Hping3
      • πŸ‰Hydra
      • πŸ₯·John the Ripper
      • Ⓜ️Metasploit
      • 5️⃣Md5 Calculator
      • πŸ‘½Nikto
      • πŸ‘οΈNmap
      • πŸ–ΌοΈOpenstego
      • 🎨QuickStego
      • 🌈RainbowCrack
      • ↗️Responder LLMNR
      • πŸ•·οΈSearchsploit
      • β›„Snow
      • πŸŒ€Stego
      • πŸ’‰SQLMap
      • βš™οΈSteghide
      • βš—οΈStegimage
      • πŸ”‘Veracrypt
      • 🦈Wireshark or Tcpdump
      • πŸ”WPScan
      • ⚑Zap
Powered by GitBook
On this page
  1. Practical Ethical Hacker Notes
  2. Tools πŸ› οΈ

Enum4linux

https://www.kali.org/tools/enum4linux/

enum4linux -o <TARGET_IP>
enum4linux -U <TARGET_IP>
enum4linux -S <TARGET_IP>
enum4linux -G <TARGET_IP>
enum4linux -i <TARGET_IP>
enum4linux -r -u "<USER>" -p "<PW>" <TARGET_IP>
enum4linux -a -u "<USER>" -p "<PW>" <TARGET_IP>
enum4linux -U -M -S -P -G <TARGET_IP>

## NULL SESSIONS

# 1 - Use β€œenum4linux -n” to make sure if β€œ<20>” exists:
enum4linux -n <TARGET_IP>
# 2 - If β€œ<20>” exists, it means Null Session could be exploited. Utilize the following command to get more details:
enum4linux <TARGET_IP>
# 3 - If confirmed that Null Session exists, you can remotely list all share of the target:
smbclient -L WORKGROUP -I <TARGET_IP> -N -U ""
# 4 - You also can connect the remote server by applying the following command:
smbclient \\\\<TARGET_IP>\\c$ -N -U ""
# 5 - Download those files stored on the share drive:
smb: \> get file_shared.txt
PreviousDirbNextGobuster

Last updated 1 year ago

πŸ““
🐧
enum4linux | Kali Linux ToolsKali Linux
Logo