Download as pdf or txt
Download as pdf or txt
You are on page 1of 7

ENUMERATION

LAB 4.1: SERVICES ENUMERATION USING NMAP


Enumeration using NMAP is done to identify users in the network and identify the services
that are being run within the network.

Steps
1. Using Kali Linux Operating System open the terminal window and ensure nmap is
present by running
“Command: nmap -v”
2. Performing Ping sweep on the subnet to check live and other basic information
By Running Command: nmap -sP 192.168.4.0/24

3.UDP port scanning for port 161(SNMP port) for the target host
The result shows NETBIOS port is open

By running: nmap-sU 192.168.43.52


4. Scanning port and services running on the target hos
By running: nmap -sS 192.168.43.52

5. Operating systems & Version Scanning on target host 192.168.43.52


By running: nmap -sSV -O 192.168.43.52
Lab 4-2: Enumeration using Superscan tools
Step1: Open the Superscan software

Step2: Go to the windows Enumeration tab and enter the IP address of target window
machine that connect on the same network
Step3: Then click enumeration to start the process

Conclusion:​ It will give some information of target machine such as MAC addresses,
Workstation/server type, Total Users that use same network and other information.

Lab 4-3:​ Enumeration using SoftPerfect Network Scanner

Step1: Open the SoftPerfect Network Scanner software, Enter the IP address from Starting
point to end point
Step2: Click on start scanning button

Step3: After scanning, select your target host and right click on it, go to the properties

Conclusion: ​SoftPerfext Network Scanner software scan for host in a given range, and
when you click the target host properties, it show the shared resources and basic information
about the host such as; IP address, MAC address, Response time and Host name.
LAB 6-1: Online tool for default password

You might also like