SMB port (139,445)
SMB | Port (139,445)
Hacktricks
IPC$ share
From book Network Security Assessment 3rd edition
With an anonymous null session you can access the IPC$ share and interact with services exposed via named pipes. The enum4linux utility within Kali Linux is particularly useful; with it, you can obtain the following:
Operating system information
Details of the parent domain
A list of local users and groups
Details of available SMB shares
The effective system security policy
Exploit SMB
To look for possible exploits to the SMB version it important to know which version is being used. If this information does not appear in other used tools, you can:
Use the MSF auxiliary module _auxiliary/scanner/smb/smb_version
_Or** this script**:
Enum4Linux
SMBclient
List shares:
Connect to share (anonymous)
SMB client with kerberos
We can use impacket-smbclient to authenticate using kerberos. May come in handy when NTLM authentication is disabled
Last updated