Services enumeration

Services enumeration is the operation of extracting information about the running services from a target, in order to explore an attack vector which would compromise the systems, such as machines' hostnames, network services, service settings, and details about SNMP and DNS. The following subsections discuss, in detail, how to enumerate and exploit two different networking services: SNMP and DNS.

Get Advanced Infrastructure Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.