01 : /NetBIOS#

~/NetBIOS#

Probes NetBIOS info of machine.

nbtscan -v target

Lists shared resources of target.

smbclient -L target

Displays system shares information.

nmblookup -A target

Attempts to access a shared resources with no credentials (null session).

smbclient ​//​target_ip​/ target_share ​-N

Enumerates information on target Windows system (shares, users, etc).

enum4linux target

Attempt to connect to RPC service with no credentials.

rpc -N -U "" target

Attempts to bruteforce SMB credentials with nmap.

nmap --script=smb-brute ​target