Skip to content

Latest commit

 

History

History
14 lines (12 loc) · 425 Bytes

win-smb.md

File metadata and controls

14 lines (12 loc) · 425 Bytes

SMB

  • port: 139, 445
  • use hydra to brute-force
  • hydra -l <user> -P <passlist> <ip> smb
  • psexec to login via legit creds (Impacket):
    • stored in : /usr/share/doc/python3-impacket/examples/psexec.py
    • psexec.py Administrator@<ip>

Useful MSF modules:

  • exploit/windows/smb/psexec - needs legit creds
  • auxiliary/scanner/smb/smb_ms17_010 - eternalblue vuln tester
  • exploit/windows/smb/ms17_010_eternalblue