How to do it...

  1. Using the SMB Share Enumeration auxiliary module without authentication, allows us to collect some valuable information, such as share names and OS versions and services packs:
msf > use auxiliary/scanner/smb/smb_enumshares msf auxiliary(smb_enumshares) > set RHOSTS 192.168.216.10,129RHOSTS => 192.168.216.10,129msf auxiliary(smb_enumshares) > run...[+] 192.168.216.129:139 - IPC$ - (I) IPC Service (metasploitable server (Samba 3.0.20-Debian))[+] 192.168.216.129:139 - ADMIN$ - (I) IPC Service (metasploitable server (Samba 3.0.20-Debian))[*] Scanned 2 of 2 hosts (100% complete)[*] Auxiliary module execution completedmsf auxiliary(smb_enumshares) >
  1. The SMB Share Enumeration auxiliary module is also very useful when performing ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.