What is Enum4Linux?

 

Enum4Linux is a tool for enumerating information from Windows and Samba systems. It attempts to offer similar functionality to enum.exe formely available from www.bindview.com. It is written in Perl and is basically a wrapper around Samba tools smbclient, rpclient, net and nmblookup.

 

  1. Go to Kali Linux Terminal:

 

File Edit View Search Terminal Help

 

  1. Type enum4linux:

 

Read the list of options to decide what you would like to do.

 

  1. Put in a command and see results:

enum41inux -P -o -G 10.0.2.171

 

-U : means get userlist

-P : means get password policy information

-o : means get OS (operation system) information

-G : means get group & member list

 

Result:

 

root@kali:~# enum4linux -U -P -o -G 10.0.2.17

Starting enum4linux v0.8.9 ( http://labs.portcullis.co.uk/application/enum4linux/ ) on Sat Nov 2 16:27:55 2019

 

==========================

| Target Information |

==========================

Target ……….. 10.0.2.17

RID Range …….. 500-550,1000-1050

Username ……… ”

Password ……… ”

Known Usernames .. administrator, guest, krbtgt, domain admins, root, bin, none

 

 

=================================================

| Enumerating Workgroup/Domain on 10.0.2.17 |

=================================================

[E] Can’t find workgroup/domain

 

 

==================================

| Session Check on 10.0.2.17 |

==================================

Use of uninitialized value $global_workgroup in concatenation (.) or string at ./enum4linux.pl line 437.

[E] Server doesn’t allow session using username ”, password ”. Aborting remainder of tests.

root@kali:~#

 

What is This Good For?

 

This is useful for building wordlists, checking possible credentials or even gaining a foothold on the system to sniff from.

DOWNLOAD Walkthrough