TCP: SMB - 139 / 445
Connection
impacket-smbexec [<Domain Name>/]<Username>[:<Password>]@<Target IP Address>impacket-smbexec [<Domain Name>/]<Username>@<Target IP Address> -hashes :<NTLM Hash>impacket-psexec [<Domain Name>/]<Username>[:<Password>]@<Target IP Address>impacket-psexec [<Domain Name>/]<Username>@<Target IP Address> -hashes :<NTLM Hash>impacket-wmiexec [<Domain Name>/]<Username>[:<Password>]@<Target IP Address>impacket-wmiexec [<Domain Name>/]<Username>@<Target IP Address> -hashes :<NTLM Hash>Enumeration
Identify Version
sudo nmap -p 139,445 -sV -Pn <Target IP Address>tcpdump -i tun0 port <Port> and src <Target IP Address> -s0 -A -n 2>/dev/null & crackmapexec smb <Target IP Address> --shares --port <Port> 1>/dev/null 2>/dev/nullNmap
nmap --script "safe or smb-enum-*" -p 445 <Target IP Address>nmap --script "smb-vuln*" -p 139,445 <Target IP Address>enum4linux
smbclient
smbget
crackmapexec
Bruteforce
nxc
hydra
Last updated