ShawnDEvans / smbmap

SMBMap is a handy SMB enumeration tool
GNU General Public License v3.0
1.76k stars 343 forks source link

Authentication error #43

Closed Franchium closed 4 years ago

Franchium commented 4 years ago

I got this error on arch derivative distro, but when I'm using it on Kali/Parrot OS there's no error comes up.

2020-02-03-043725_1366x768_scrot

ShawnDEvans commented 4 years ago

Using the Impacket SMBServer library to fire up an SMB server i was able to validate it's possible to authenticate using NULL credentials:

$ ./smbmap.py -H 192.168.8.45 -u '' -p ''
[+] Guest SMB session established on 192.168.86.45...
[+] IP: 192.168.8.45:445    Name: pop-os.lan                                        
    Disk                                                    Permissions Comment
    ----                                                    ----------- -------
    IPC$                                                READ, WRITE 
    TYQASGEGRD                                          READ, WRITE P0w3r$he11

It's likely the host you're attempting to authenticate to does not have NULL sessions enabled. Try cloning the latest greatest from GitHub, that may help.