Pentesting Tools

enum4linux-ng : The Next-Generation Tool For Windows And Samba Enumeration

enum4linux-ng.py is a rewrite of Mark Lowe’s (former Portcullis Labs now Cisco CX Security Labs) enum4linux.pl, a tool for enumerating information from Windows and Samba systems, aimed for security professionals and CTF players. The tool is mainly a wrapper around the Samba tools nmblookup, net, rpcclient and smbclient.

I made it for educational purposes for myself and to overcome issues with enum4linux.pl. It has the same functionality as the original tool (though it does some things differently).

Other than the original tool it parses all output of the Samba tools and allows to export all findings as YAML or JSON file. The idea behind this is to allow other tools to import the findings and further process them. It is planned to add new features in the future.

Features

  • support for YAML and JSON export
  • colored console output (can be disabled via NO_COLOR)
  • ldapsearch and polenum are natively implemented
  • support for multiple authentication methods
  • support for legacy SMBv1 connections
  • auto detection of IPC signing support
  • ‘smart’ enumeration will automatically disable tests which would otherwise fail
  • timeout support
  • SMB dialect checks
  • IPv6 support (experimental)

Differences

Some things are implemented differently compared to the original enum4linux. These are the important differences

  • RID cycling is not part of the default enumeration (-A) but can be enabled with -R
  • RID cycling can be achieved faster, by grouping multiple SID lookups in the same rpcclient call
  • parameter naming is slightly different (e.g. -A instead of -a)

Credits

I’d like to thank and give credit to the people at former Portcullis Labs (now Cisco CX Security Labs), namely:

  • Mark Lowe for creating the original ‘enum4linux.pl’
  • Richard ‘deanx’ Dean for creating the original ‘polenum’

In addition, I’d like to thank and give credit to:

  • Craig ‘Wh1t3Fox’ West for his fork of ‘polenum’

It was lots of fun reading your code! 🙂

Legal Note

If you use the tool: Don’t use it for illegal purposes.

Run

An example run could look like that:

enum4linux-ng.py -As <target> -oY out

For more information click here.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Interactive PDF Analysis – A Deep Dive Into Secure PDF Examination

Interactive PDF Analysis (also called IPA) allows any researcher to explore the inner details of…

13 mins ago

zDocker-cobaltstrike : A Comprehensive Guide To Setting Up Cobalt Strike With Docker

A detailed guide on setting up Cobalt Strike in a Docker environment. Cobalt Strike, a…

15 mins ago

ConfuserEx2 String Decryptor – A Guide To Deobfuscating .NET Applications

ConfuserEx2 is the latest version from the Confuser family → An open-source, free protector for…

1 day ago

GlobalUnProtect – Decrypting And Harvesting Sensitive Data From GlobalProtect Installations

PoC tool for decrypting and collecting GlobalProtect configuration, cookies, and HIP files from windows client…

1 day ago

Capa v7.3.0 – Enhanced Malware Analysis With VMRay Integration, Ghidra Support, And New Capa Rules Website

The v7.3.0 capa release comes with the following three major enhancements: 1. Support For VMRay…

1 day ago

MSSprinkler – Enhancing M365 Security Through Advanced Password Testing

MSSprinkler is a password spraying utility for organizations to test their M365 accounts from an…

1 day ago