Concept of Enumeration in Ethical Hacking

Last updated on Nov 22 2021
Deepali Gupta

Table of Contents

Concept of Enumeration in Ethical Hacking

Enumeration belongs to the primary phase of Ethical Hacking, i.e., “Information Gathering”. this is often a process where the attacker establishes a lively reference to the victim and check out to get the maximum amount attack vectors as possible, which may be wont to exploit the systems further.

Enumeration is often wont to gain information on −

  • Network shares
  • SNMP data, if they’re not secured properly
  • IP tables
  • Usernames of various systems
  • Passwords policies lists

Enumerations depend upon the services that the systems offer. they will be −

  • DNS enumeration
  • NTP enumeration
  • SNMP enumeration
  • Linux/Windows enumeration
  • SMB enumeration

Let us now discuss a number of the tools that are widely used for Enumeration.

NTP Suite

NTP Suite is employed for NTP enumeration. this is often important because during a network environment, you’ll find other primary servers that help the hosts to update their times and you’ll roll in the hay without authenticating the system.

Take a glance at the subsequent example.

ntpdate 192.168.1.100 01 Sept 12:50:49 ntpdate[627]:
adjust time server 192.168.1.100 offset 0.005030 sec

or

ntpdc [-ilnps] [-c command] [hostname/IP_address]
root@test]# ntpdc -c sysinfo 192.168.1.100
***Warning changing to older implementation
***Warning changing the request packet size from 160 to 48
system peer: 192.168.1.101
system peer mode: client
leap indicator: 00
stratum: 5
precision: -15
root distance: 0.00107 s
root dispersion: 0.02306 s
reference ID: [192.168.1.101]
reference time: f66s4f45.f633e130, Sept 01 2016 22:06:23.458
system flags: monitor ntp stats calibrate
jitter: 0.000000 s
stability: 4.256 ppm
broadcastdelay: 0.003875 s
authdelay: 0.000107 s
enum4linux

enum4linux is employed to enumerate Linux systems. Take a glance at the subsequent screenshot and observe how we’ve found the usernames present during a target host.

image1 1

smtp-user-enum

smtp-user-enum tries to guess usernames by using SMTP service. Take a glance at the subsequent screenshot to know how it does so.

 Quick Fix

It is recommended to disable all services that you simply don’t use. It reduces the chances of OS enumeration of the services that your systems are running.

So, this brings us to the end of blog. This Tecklearn ‘Concept of Enumeration in Ethical Hacking’  blog helps you with commonly asked questions if you are looking out for a job in Cyber Security. If you wish to learn Ethical Hacking and build a career in Cyber Security domain, then check out our interactive, Certified Ethical Hacker Training, that comes with 24*7 support to guide you throughout your learning period. Please find the link for course details:

https://www.tecklearn.com/course/certified-ethical-hacker-training/

Certified Ethical Hacker Training

About the Course

Tecklearn’s CEH certification training course provides you the hands-on training required to master the techniques hackers use to penetrate network systems and fortify your system against it. In this training, you will master how to identify security vulnerabilities by inspecting network infrastructures and defend the malicious hacker with essential tools and techniques, advanced network packet analysis and system penetration testing techniques to build your network security skill-set and prevent hackers. We will train you on the advanced step-by-step methodologies that hackers actually use such as writing virus codes and reverse engineering so you can better protect corporate infrastructure from data breaches.

Why Should you take Certified Ethical Hacker Training?

  • The average salary for a Cybersecurity Specialist is $110,881 per year in the United States and INR 900,000 per year in India – Indeed.com
  • Global Cybersecurity industry is estimated to cross US$ 220 billion by 2021.
  • Today cyber security is one of the most important aspects for any organization. In today’s digitally-driven world every organization needs professionals who can keep the hackers at bay. Hence the salaries for certified ethical hackers are among the best in the industry.

What you will Learn in this Course?

Introduction to Ethical hacking

  • Scope of ethical hacking
  • Enterprise information security architecture
  • Introduction and PCI Data Security Standard Overview
  • Role of Security and Penetration Testers
  • Vulnerability assessment
  • Various cyber security laws
  • Penetration testing

Various aspects of Information Security

  • Information security attacks
  • OS attacks
  • Application level attacks
  • Phases and Concepts of Hacking
  • Information Security Law and Standards

System Hacking

  • What is System Hacking
  • Goals of System Hacking
  • Understanding the certified ethical hacker methodology
  • About Kali Linux
  • Hands On

Technology Standards

  • Introduction to F5 Technology and Terms
  • POS (Point of Sale ) , mPoS
  • What is GLBA Compliance
  • OWASP
  • Site monitoring Tools
  • Introduction to PCI DSS Standard

Semantics and Introduction to Footprinting

  • What is Semantics
  • Fuzzy Logic
  • Footprinting

Threats

  • Types of Threats
  • Threats against the Application
  • Threat modelling
  • Hands on

Threat modelling

  • Threat modelling with STRIDE model
  • Ways to Find Security Issues
  • Penetration Testing Tools
  • Modelling Models – Whiteboard Diagrams, Brainstorming, Structured Diagrams etc.
  • Trust Boundaries
  • Threat Trees
  • DREAD Model

Example of Attack

Vulnerability Scanning Tools

  • OpenVAS
  • Wapiti
  • Burp Suite Community
  • Metasploit

Threat Modelling with Different models

  • Various Threat Models
  • PASTA Model in Depth

Advanced concepts like network packet analysis

  • Network scanning
  • How to scan the network, overview of scanning
  • WireShark
  • Sniffing attacks
  • File Signature

Got a question for us? Please mention it in the comments section and we will get back to you.

 

0 responses on "Concept of Enumeration in Ethical Hacking"

Leave a Message

Your email address will not be published. Required fields are marked *