Ethical Hacking: Enumeration

Ethical Hacking: Enumeration

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 2h 04m | 383 MB

Enumeration is designed for ethical hackers who want to build their skills in reconnaissance of targets and in optimizing their penetration testing. In this course, instructor Malcolm Shore teaches the basic methods of enumerating networks and targeting systems with common enumeration tools. Malcolm explains what enumeration is and gives you opportunities in the course for hands-on experience. He covers enumeration for local and remote hosts. Malcolm discusses how to enumerate web apps, the internet, and cloud resources. He also goes over how to use tools like SuperScan, NetScanTools Pro, Nmap, JXplorer, and more.

Table of Contents

Introduction
1 Starting your testing with enumeration
2 What you need to know
3 Disclaimer

1. Basics of Enumeration
4 What is enumeration
5 Understanding contexts
6 Working with contexts
7 Understanding NetBIOS, SMB, SAMBA, and RPC

2. Local Host Enumeration
8 Profiling a Unix host
9 Profiling a Windows host
10 Investigating the Windows network interface
11 Investigating the Linux network interface

3. Enumeration Remote Hosts
12 Enumeration using Finger
13 Remote enumeration using PowerShell
14 Enumerating host services
15 Enumerating SMB from Linux Episode 1
16 Enumerating SMB from Linux Episode 2
17 Enumerating SMB from Linux Episode 3
18 Enumerating SMB from Windows Episode 1
19 Enumerating SMB from Windows Episode 2
20 Enumerating using SNMP
21 Enumerating with RPC
22 Using WMI to enumerate Windows

4. Enumerating Web Apps
23 What is that web server
24 Enumerating a website with Nikto
25 Enumerating webpages
26 Enumerating hidden webpages

5. Enumerating the Internet
27 Tracing routes across the internet routes
28 Using Shodan
29 Scan the internet with ZMap

6. Enumerating Cloud
30 Enumeration of the cloud
31 Enumerating cloud policies
32 Enumerating cloud compute resources
33 Enumerating cloud storage resources

7. Other Enumeration
34 Scanning with SuperScan
35 Scanning with NetScanTools Pro
36 Enumerating LDAP
37 Checking for SMTP users

Conclusion
38 Next steps

Homepage