CHAPTER 5 Enumerating Systems

This chapter looks at the process of enumeration. It explores how enumeration is executed and examines how you can reduce the effectiveness of enumeration by attackers. The purpose of this type of effort is to map the network and systems to find ways to further exploit it or set up a plan of attack. Attackers are looking for user account information, system groups and roles, passwords, unprotected shares, applications, and banners, and available network resources. Enumeration may also involve obtaining Active Directory information. Enumeration can best be defined as the process of counting. From a security standpoint, it is the process the attacker follows before an attack. The attacker is attempting to count or identify systems and understand their role or purpose. They may want to identify open ports, applications, vulnerable services, DNS, NetBIOS names, and IP addresses before an attack.

This process fits in well with the network security lab you have constructed, as this is the place to test your enumeration skills, as well as implement different types of defensive measures to see how well they work. The overall goal is to reduce the amount of information available to attackers who attempt enumeration for malicious purposes.

Enumeration

Many people may think of enumeration as an activity that is confined to Windows. That is actually false, as enumeration can be performed against many other types of systems and services, in the following ...

Get The Network Security Test Lab: A Step-by-Step Guide now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.