smbclient

smbclient -L 10.0.0.1

#Null session

smbclient -N -L 10.0.0.1

#SMB Versions

-m SMB2

-m SMB3

#list content of shares

smbclient //10.0.0.1/share -c 'ls'

Try

smbclient //10.0.0.1/share

smb:

#connect to share with credentials

smbclient //10.0.0.1/share -U domain/username%Password1234

#copy file eg root.txt from victim to attacking host

get root.txt #will get copied to dir that smbclient was lunched from

#Recurse and mass copy

smb:\> mask ""

smb:\> Prompt OFF

smb:\> recurse ON

smb:\> mget *

#Mount the share

mount -t cifs //10.0.0.1/share /mnt

Last updated