OSCP Learning Notes - Enumeration(3)

 

 

SMB Enumeration

1. Set the smb configurations.

locate smb.conf

vim /etc/samba/smb.conf

Insert the global settings to the configuration file.

client use spnego = no
client ntlmv2 auth = no

 

2. Enumerate the target computer and find some interestring things.

enum4linux 10.0.0.20

3. Exploit the target using Metasploit.

Detecte the SMB version.

search smb

Set the rhosts.

Identity the samba version is 2.2.1a.

4. Search the vulnerabilities locally and on the Internet.

5. Scan the exploite the target computer.

nbtscan 10.0.0.20

smbclient -L 10.0.0.20

smbclient -L "\\\\10.0.0.20\IPC$"

smbclient "\\\\10.0.0.20\IPC$"

 

转载于:https://www.cnblogs.com/keepmoving1113/p/11072050.html

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值