Skip to content

Port 139,445 - SMB - SAMBA

export TARGET=10.10.176.235

nmap

nmap -p- -A $TARGET 
nmap -p 139 --script=smb-enum-shares.nse,smb-enum-users.nse $TARGET
nmap -p 445 --script=smb-enum-shares.nse,smb-enum-users.nse $TARGET

smbclient

smbclient '\\10.10.176.235\anonymous\'

get files

smbget -R 'smb://10.10.176.235/anonymous/'