Search This Blog

What is Enumeration

What is Enumeration :- Obtain information about accounts, network resources and share or other hand Enumeration is process to find out User Name, Group, Using OS in network, open ports, network resources etc. But westart Enumeration in target system here Hacker can make a fixed active connection to the target system. So Hacker can hack the target then start Enumeration process.
1. What is Enumeration prohathacker
Type of Enumeration
# Net BIOS Enumeration
# SNNP Enumeration
# LDAP Enumeration
# NTP Enumeration
# SNMP Enumeration
# DNS Enumeration

How you liked this article please tell us your thoughts on comment box.

No comments:

Post a Comment