Enumeration

What is enumeration?

An enumeration is an ordered listing of items in a collection. In the field of information security, it is the retrieval of data lists from systems and applications, like usernames. Similarly, network enumeration is focused on getting all system names on a network.

Security tools

The following security tools are linked to enumeration and are worth investigating.

  • DirSearch (Go) (directory fuzzer for web applications)
  • Fierce (DNS reconnaissance tool)
  • LinEnum (enumeration and privilege escalation)
  • O-Saft (OWASP SSL audit for testers)
  • Oscanner (Oracle assessment framework)
  • RootHelper (script to retrieve exploitation tools)
  • SMBMap (SMB enumeration tool)
  • Sn1per (automated pentest recon scanner)
  • SubBrute (DNS enumeration tool)
  • Subdomino (domain enumeration tool)
  • Sublist3r (subdomains enumeration tool)
  • WhatWeb (website analyzer and fingerprinting tool)
  • altdns (subdomain discovery tool)
  • detectem (software enumeration)
  • dirbuster
  • dirbuster-ng
  • directorytraversalscan
  • dirsearch (directory fuzzer for web applications)
  • domain (setup script for Recon-ng and altdns)
  • keimpx (SMB enumeration tool)
  • massh-enum (OpenSSH user enumeration)
  • tlsenum (enumeration tool for TLS)
  • wafw00f (Fingerprint web application firewall technology)
  • weblocator (dirbuster for directories in web applications)
  • wp_enum (user enumeration)