πŸ’»
AcuityLabs
LinkedIn
  • πŸ’»$ pwnlab.sh --gui
  • βš”οΈAttacking
    • πŸͺŸWindows & Active Directory
      • Active Directory Enumeration
      • Data Transfer
      • Execution
      • Privilege Escalation
    • 🐧Linux
      • Reconnaissance
      • Privilege Escalation
      • Lateral Movement
      • Data Transfer
      • Command and Control
    • πŸ•ΈοΈWebservices
      • Fuzzing
      • SSRF
    • πŸ› οΈOSINT
    • πŸ”Host Discovery
    • Footprinting
    • Services
      • Databases
      • SMB
      • NFS
      • SNMP
      • SMTP
    • πŸͺœPivoting & Portforwarding
  • πŸ›‘οΈDEFENDING
    • SSH
  • CTF
    • Writeups
      • HackTheBox
      • TryHackMe
  • πŸ’£Payloads
    • PayloadsAllTheThings
    • Revshells
  • πŸ“˜Ressources
    • Mindmap
    • GTFOBins
    • LOLBAS
    • WADCOMS
    • SPLOITIFY
    • MALAPI
  • Knowledge Bases
    • Pentest Everything
    • Hacker Recipes
    • Pentest Book
    • HackTricks
    • HackTricks Cloud
  • πŸ”‘Wordlists
    • Weakpass
    • Assetnote
    • Seclists
Powered by GitBook
On this page
  1. Attacking
  2. Services

SNMP

SNMP is used for network management, allowing administrators to monitor and manage network devices. It operates by exchanging information between network devices and a central management system.

This chapter is in-progress.

Enumerating community strings with onesixtyone

onesixtyone -c /opt/useful/SecLists/Discovery/SNMP/snmp.txt <IP>

Retrieve MIB records with snmpwalk

snmpwalk -v2c -c <community string> <IP>+

Enumerating OIDs for know community strings with braa

braa <community string>@<IP>:.1.3.6.*

# don't forget to try
braa <community string>@<IP>:.1.3.6.* -2 # claim to be a SNMP2C agent
PreviousNFSNextSMTP

Last updated 10 months ago

βš”οΈ