SMB & RPC Enumeration
enum4linux
enum4linux IPrpcclient
rpcclient -U '' 10.129.229.11
rpcclient> enumdomusers
hit tab twice
rpcclient> querydispinfosmbclient
Null session
smbclient //10.129.230.0/support-tools -Nsmbclient -L //IP -U '' -P ''Connect to a share
Connect and download recursively all resources
SMB Null session
smbmap
Group Polict Preferences (GPP)
CrackMapExec smb
Determine Password Policy
SID bruteforcing
Password bruteforce
Users / Users
Try out first username combinations as a password
Users / Username (1)
try username as the password (only one attempt per user)
Users with empty password
try users with empty passwords
Last updated
Was this helpful?