SMB Enumerate
Enumerate SMB
NMAP
ls /usr/share/nmap/scripts/ | grep SMBEnum4linux:
enum4linux -a 172.21.0.0SMBmap:
smbmap -H 172.21.0.0 -d [domain] -u [user] -p [password]
smbmap -H 172.21.0.0 -d [domain] -u "" -p ""SMBClient:
smbclient -L 172.21.0.0
smbclient //172.21.0.0/tmp
#protocol negotiation failed: NT_STATUS_CONNECTION_DISCONNECTED
Ran into this last nite. Go to ur /etc/samba/smb.conf file and add the following,
client min protocol = NT1. Under the global section
or
# smbclient -L <windows server name> -U <user name> -m SMB2
# smbclient -L <windows server name> -U <user name> -m SMB3Nmap:
Impacket
Is also possible to use impacket in the same way than smbclient to check for anonymous login (and a lot more as browse the shares) in case of incompatible versions.
BruteForce
Impacket SmbClient:
RPCclient:
Impacket:
CrackMapExec:
smb-mbenum
List Nmap SMB Scripts
Last updated
Was this helpful?