SMBmap and SMBclient

SMBmap is a popular and easy-to-use tool that is used to help us discover any SMB shares on a device and detect permissions on any shares found:

  1. Using the smbmap -H target syntax, we can attempt to perform a port scan, looking for ports that are used by the SMB service; in our target, it's 445 and it's open:
SMB shares
  1. SMBmap will attempt to establish a session between the attacker machine and the target on port 445 to enumerate any share drives and folders. On our target (Metasploitable), there's the tmp folder, which gives us read and write permissions.
  2. Using the smbmap -H 10.10.10.100 -r tmp command, we will be able ...

Get Learn Kali Linux 2019 now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.