SMB / Samba 135-139, 445

Nmap SMB Enumeration Commands

SMB Security Mode:

nmap --script=smb2-security-mode.nse -p 445 192.168.10.0/24

Basic SMB Scan:

sudo nmap -v -p 139,445 -oG smb.txt 10.11.1.8

NetBIOS Stats and SMB OS Discovery:

sudo nmap --script nbstat.nse 10.11.1.5
sudo nmap --script smb-os-discovery 10.11.1.5

Enumerating SMB Shares:

nmap --script smb-enum-shares -p139,445 10.11.1.5

Scanning for SMB Vulnerabilities:

sudo nmap --script smb-vuln* 10.11.1.5
sudo nmap -v -p 139,445 --script=smb-vuln* --script-args=unsafe=1 10.11.1.5

Scan for SMB Shares with Credentials (if known):

nmap -T4 -v -oA shares --script smb-enum-shares --script-args smbuser=username,smbpass=password -p 445 10.11.1.0/24

One-liner to Check Multiple SMB Vulnerabilities:

nmap -p 445 -vv --script=smb-vuln-cve2009-3103.nse,smb-vuln-ms06-025.nse,smb-vuln-ms07-029.nse,smb-vuln-ms08-067.nse,smb-vuln-ms10-054.nse,smb-vuln-ms10-061.nse,smb-vuln-ms17-010.nse 10.10.10.10

Full SMB Scan with OS Detection:

Metasploit SMB Enumeration

Enumerating SMB Shares:

Lookup SID Information:

Using Netcat (nc) to Banner Grab on Port 135:

CrackMapExec (CME) for SMB

Basic Command:

Using Credentials:

Brute-Force SMB Login Using a Wordlist:

Null Session (No Username/Password):

Listing Shares without Credentials:

RPCClient (Null Session)

Connecting with Null Session:

Ridenum - SMB Brute-Force (Dictionary-based)

Bruteforce SMB Users with Dictionary:

Null Session

Windows Command (Net Use):

inux Command (Smbclient):

Smbmap

Basic SMB Mapping Command:

Login and Access Shares:

Listing Shares:

Accessing a Share (guest access):

Upload a File to Share:

Bruteforce SMB Login

Using Medusa for SMB Bruteforce:

Using Nmap for SMB Bruteforce:

Smbget for Downloading SMB Shares

Recursive Download from SMB Share:

EternalBlue Exploit (MS17-010)

Run EternalBlue Checker: Clone the repository from GitHub and run eternal_checker.py against the target:

Mounting SMB Shares

Creating a Temporary Share Folder on Linux:

Mount the SMB Share:

Last updated