🦁SMB

Enumeration

sudo nmap IP -sV -sC -p139,445

Anonymous Authentication

smbclient -N -L //IP
  • -L List shares

  • -N Uses null session

smbmap -H IP
smbmap -H IP -r SHARENAME
smbmap -H IP --download "notes\note.txt"
smbmap -H IP --upload"notes\test.txt"

RPC Remote Procedure Call

rpcclient -U'%' IP
> enumdomusers
./enum4linux-ng.py 10.10.11.45 -A -C

Password Attacks

CME Password Spraying

We use --local-auth if targeting a non-domain joined computer

--continue-on-success flag will continue spraying even after a valid password is found.

RCE - Remote Code Execution

Using PsExec we can execute processes on remote systems along with full interactive console application all without the need to install any software manually

Impacket PsExec

CME Command Execution

  • -x Run a command

  • -X Run PowerShell commands

CME Enumerating Users Logged In

Remote Dumping

Forced Authentication

SMB Relays

Impacket-ntlmrelayx

Dump SAM database

Latest Vulnerabilities

SMBGhost

Last updated

Was this helpful?