Tutorial Week 5 – Target Enumeration Scan

In this small tutorial, we are going to find out how to do enumeration scan on the target IPs.

There are some tools that can be used such as follow:
– Nbtscan

To scan a range of IP address,
> sudo nbtscan (IP address and the range)

-Nbtstat
For Net use.

There some other tools that can be used in Windows or Kali such as:

NetScanToolsPro
DumpSec
Hyena
NessusWX
theHarvester
Nmap
etc

This entry was posted in Uncategorized. Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *