Detect SMB version

Nmap

 nmap -p445 --script smb-protocols <target>
 nmap -p139 --script smb-protocols <target>

Metasploit

  1. search for SMB version detection:

    Untitled

    use auxiliary/scanner/smb/smb_version
    
  2. info about parameters of module:

    Untitled

  3. set options: setting up options that we need to launch the module:

    Untitled

    set RHOSTS <target>
    
  4. run: run the module:

    Untitled

Enumerate infos

nmap -sC -p 139,445 -sV <target>

Enumerate Shares

Enumerate shares using a valid username:

crackmapexec smb <target IP> -u <user> -p '' --shares

-u: can be “guest” or “anonymous” or ‘’

Enumerate shares using empty password:

crackmapexec smb -u users.txt -p '' --continue-on-success <domain.local>