undefined

扫描

nmap --open 10.129.1.125

查看smb服务

smbclient -L 10.129.1.125
#smbclient \\\\IP\\共享目录
smbclient  \\\\10.129.1.125\\WorkShares
    ls #dir也是可以的

file

file

  • TASK 1 What does the 3-letter acronym SMB stand for?

    server message block
  • TASK 2 What port does SMB use to operate at?

    445

    file -TASK 3 What is the service name for port 445 that came up in our Nmap scan?

    microsoft-ds
  • TASK 4 What is the 'flag' or 'switch' we can use with the SMB tool to 'list' the contents of the share?

    -L
  • TASK 5 How many shares are there on Dancing?

    4
  • TASK 6 What is the name of the share we are able to access in the end with a blank password?

    WorkShares
  • TASK 7 What is the command we can use within the SMB shell to download the files we find?

    get