TransWikia.com

SNMP Enumeration

Information Security Asked by 1afx0 on January 21, 2021

I’m scanning a machine that has the UDP port 161 open and I’m not able to run snmpwalk against it as I’m returned with the error:

Timeout: No Response from <IP>

I tried to run the onesixtyone tool to bruteforce the community string with different wordlists, but with no success.

Is there something else that could be done in that scenario? Is there a way to guess the community string in another way in order to be able to use it along with snmpwalk?

One Answer

You have multiple options like snmp-check, or you can use an auxiliary scanner for Metasploit.

But I think the port which you are trying to access is not up, as snmpwalk should have worked fine. Try to check it with netcat and nmap.

Answered by Mudassar Yamin on January 21, 2021

Add your own answers!

Ask a Question

Get help from others!

© 2024 TransWikia.com. All rights reserved. Sites we Love: PCI Database, UKBizDB, Menu Kuliner, Sharing RPP