Enumeration

Revision as of 13:29, 15 May 2018 by Dmina (talk | contribs) (Protected "Enumeration" ([Edit=Allow only administrators] (indefinite) [Move=Allow only administrators] (indefinite)))

Enumeration is a reconnaissance step during which we gather intel on all possible attack vectors.

Enumerating Web

  • Content analysis
    Check content, source code for clues, useful info
    • curl -v <url>
    • nmap scripts (http-*)

Enumerating FTP