ShawnDEvans / smbmap

SMBMap is a handy SMB enumeration tool
GNU General Public License v3.0
1.76k stars 343 forks source link

[!] Authentication error on x.x.x.x #58

Open jjvargass opened 4 years ago

jjvargass commented 4 years ago

the target server 139/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP) 445/tcp open netbios-ssn Samba smbd 3.0.20-Debian (workgroup: WORKGROUP) my version of smbclient smbclient --version Version 4.11.5-Debian I solved problem smbclient with --option='client min protocol=NT1'

smbmap -H 10.10.10.3 [!] Authentication error on 10.10.10.3

there is a way to assign the option to smbmap

ShawnDEvans commented 4 years ago

I'll have to dig into Impacket a bit to see how to force SMB1 protocol. I'll keep you posted. Should be an easy change. Thanks for the feedback!

b4ttler commented 4 years ago

I too am having this issue for null sessions, I have pulled the latest Impacket.

ShawnDEvans commented 4 years ago

Thanks for the feedback. I made a super minor update. I'm not quite sure what is up with it. There's nothing particularly complicated about submitting a zero length string for a username and password. See if the tweak made a difference. Fingers crossed!

Edit:

I totally forgot about the SMBv1 support! I've done a bit of research on it, but I lack an SMBv1 server to test against. I'm a bit busy the next couple of weeks but I'll try to find some time to setup a lab and get this change pushed. I think it should be easy....but....well....famous last words. It seems like SMBv1 should be supported out of the gate with Impacket, but I'm going to try forcing the SMB dialect to see if that changes anything.