Enum4Linux Cheat sheet

Sharing is caring

Views: 38

enum4linux Cheat Sheet

COMMANDDESCRIPTION
enum4linux -v target-ipVerbose mode, shows the underlying commands being executed by enum4linux
enum4linux -a target-ipDo Everything, runs all options apart from dictionary based share name guessing
enum4linux -U target-ipLists usernames, if the server allows it – (RestrictAnonymous = 0)
enum4linux -u administrator
-p password -U target-ip
If you’ve managed to obtain credentials, you can pull a full list of users regardless of the RestrictAnonymous option
enum4linux -r target-ipPulls usernames from the default RID range (500-550,1000-1050)
enum4linux -R 600-660 target-ipPull usernames using a custom RID range
enum4linux -G target-ipLists groups. if the server allows it, you can also specify username -u and password -p
enum4linux -S target-ipList Windows shares, again you can also specify username -u and password -p
enum4linux -s shares.txt target-ipPerform a dictionary attack, if the server doesn’t let you retrieve a share list
enum4linux -o target-ipPulls OS information using smbclient, this can pull the service pack version on some versions of Windows
enum4linux -i target-ipPull information about printers known to the remove device.