smb creds found?

#check password policy before bruteforcing!
crackmapexec smb IP --pass-pol
#check if it gets pwned
crackmapexec winrm IP -u username -p password
#check the share
smbmap -u username -p password -H IP
#recursively list dirs #use --exclude if you don't want to see content for some shares
smbmap -u username -p password -H IP -R --exclude share_name
#login with smbclient to download files / use --download share$/directory/file_name with smbmap
smbclient -U username //IP/share$ 

#mount shares
create a directory for it i.e) /mnt/gori
mount -t nfs IP:/home/user1 /mnt/gori

      

Last updated