SMB Enumeration
Network scan
nbtscan -r 192.168.1.0/24Retrieve information
Nmap
nmap --script "safe or smb-enum-*" -p 139,445 <IP>Enum4Linux
enum4linux-ng -A <IP>
enum4linux-ng -A -u <user> -p <password> <IP>Enumerate Users & Groups
Crackmapexec
crackmapexec smb <IP> --users [-u <user> -p <password>]
crackmapexec smb <IP> --groups [-u <user> -p <password>]Shares enumeration
List shares and connect
Smbclient
Smbmap
Crackmapexec
Mount a shared folder
Download files
Last updated