OSCP Certification
HomeAuthorPopLabSecDiscord
  • OSCP Guide - Offensive Security Certified Professional
  • OSCP Retake Policy
  • Company Info
    • Exam Rules
    • Tools NOT Allowed
    • Exam Topics
    • OSCP Exam Guide
  • TryHackMe Rooms
    • Overpass
      • Walkthrough
    • 🔗Vulnversity
      • Walkthrough
    • 💥Kenobi
      • ✅Kenobi
      • Walkthrough
  • VulnHub
    • Brainpan
    • Pinky's Palace v1
    • MrRobot
    • LazySysadmin
    • VulnOsv2
    • Pwnlab_init
    • Lordoftheroot
    • Kioptrix2014
  • HackTheBox Machines
    • Machines
    • Active
    • Bounty
    • Cronos
    • DevOops
    • Silo
    • Devel
    • Conceal
    • Blue
    • Bastard
  • Top Free Courses
    • Page 3
  • Reporting
    • Recommendations
    • Templates
  • Top Youtube Channels
    • John Hammond
  • Hacking Protocols
    • DNS - 53
    • Page
  • Tools Basics
    • Swaks
    • CyberChef
  • Information Gathering
    • pspy
    • Nmap
    • enum4linux
    • BloodHound
    • BloodHound Python
  • Vulnerability Analysis
    • Sparta
    • Nikto
  • Web Application Analysis
    • PayloadsAllTheThings
    • Leaky Paths
    • ysoserial
    • JSON Web Tokens
    • httpx
    • Gobuster
    • ffuf
    • Wfuzz
    • WPScan
  • Password Attacks
    • mimikatz
    • LaZagne
    • hashcat
    • John
    • Kerbrute
    • Patator
    • pypykatz
    • RsaCtfTool
    • CrackMapExec
    • SprayingToolkit
    • Hydra
    • Default Credentials
  • Reverse Engineering
    • dnSpy
    • ghidra
    • AvalonialLSpy
    • GEF
    • Radare2
    • cutter
    • pwndbg
    • peda
    • JD-GUI
  • Exploitation Tools
    • lsassy
    • printspoofer
    • Rubeus
    • pth-toolkit
    • Evil-WinRM
    • PowerSharpPack
    • SharpCollection
  • Post Exploitation
    • PEASS-ng
    • LinEnum
    • Windows Privilege Escalation
    • Priv2Admin
    • PowerView
    • powercat
    • Impacket
    • GTFOBins
    • WADComs
    • RunasCs
    • scavenger
    • Sherlock
    • WESNG
    • JAWS
    • Watson
    • LOLBAS
Powered by GitBook
On this page

Was this helpful?

  1. Information Gathering

enum4linux

PreviousNmapNextBloodHound

Last updated 1 year ago

Was this helpful?

Enum4linux is a tool used for enumerating information from Windows and Samba systems. It leverages the SMB protocol to extract details such as shares, users, groups, and more.

It is widely used in penetration testing and vulnerability assessments to gather intelligence and identify potential targets or weaknesses in a network's security posture.

Enum4linux is a command-line tool, making it easy to script and integrate into larger testing frameworks.

GitHub - CiscoCXSecurity/enum4linux: enum4Linux is a Linux alternative to enum.exe for enumerating data from Windows and Samba hostsGitHub
Logo