Enumerate Guest Access on Shares - CME

crackmapexec smb 192.168.56.10-24 -u 'a' -p '' --shares

And we found some anonymous shares with READ/WRITE permissions

SMBMAP

smbclient -L //10.10.0.50/
smbclient -L //10.10.0.50/ -U '' -N
smbmap -H 192.168.1.40

-U = Username
-N = No password

Last updated