Advertisement
Guest User

Untitled

a guest
Dec 14th, 2019
622
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.95 KB | None | 0 0
  1.  
  2. Module options (auxiliary/scanner/smb/smb_login):
  3.  
  4. Name Current Setting Required Description
  5. ---- --------------- -------- -----------
  6. ABORT_ON_LOCKOUT false yes Abort the run when an account lockout is detected
  7. BLANK_PASSWORDS false no Try blank passwords for all users
  8. BRUTEFORCE_SPEED 5 yes How fast to bruteforce, from 0 to 5
  9. DB_ALL_CREDS false no Try each user/password couple stored in the current database
  10. DB_ALL_PASS false no Add all passwords in the current database to the list
  11. DB_ALL_USERS false no Add all users in the current database to the list
  12. DETECT_ANY_AUTH false no Enable detection of systems accepting any authentication
  13. DETECT_ANY_DOMAIN false no Detect if domain is required for the specified user
  14. PASS_FILE no File containing passwords, one per line
  15. PRESERVE_DOMAINS true no Respect a username that contains a domain name.
  16. Proxies no A proxy chain of format type:host:port[,type:host:port][...]
  17. RECORD_GUEST false no Record guest-privileged random logins to the database
  18. RHOSTS 10.10.10.161 yes The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  19. RPORT 445 yes The SMB service port (TCP)
  20. SMBDomain . no The Windows domain to use for authentication
  21. SMBPass no The password for the specified username
  22. SMBUser su no The username to authenticate as
  23. STOP_ON_SUCCESS false yes Stop guessing when a credential works for a host
  24. THREADS 1 yes The number of concurrent threads (max one per host)
  25. USERPASS_FILE no File containing users and passwords separated by space, one pair per line
  26. USER_AS_PASS false no Try the username as the password for all users
  27. USER_FILE no File containing usernames, one per line
  28. VERBOSE true yes Whether to print output for all attempts
  29.  
  30. msf5 auxiliary(scanner/smb/smb_login) > set SMBPass password
  31. SMBPass => password
  32. msf5 auxiliary(scanner/smb/smb_login) > run
  33.  
  34. [*] 10.10.10.161:445 - 10.10.10.161:445 - Starting SMB login bruteforce
  35. [-] 10.10.10.161:445 - 10.10.10.161:445 - Failed: '.\su:password',
  36. [*] 10.10.10.161:445 - Scanned 1 of 1 hosts (100% complete)
  37. [*] Auxiliary module execution completed
  38. msf5 auxiliary(scanner/smb/smb_login) > set SMBDomain HTB
  39. SMBDomain => HTB
  40. msf5 auxiliary(scanner/smb/smb_login) > run
  41.  
  42. [*] 10.10.10.161:445 - 10.10.10.161:445 - Starting SMB login bruteforce
  43. [-] 10.10.10.161:445 - 10.10.10.161:445 - Failed: 'HTB\su:password',
  44. [*] 10.10.10.161:445 - Scanned 1 of 1 hosts (100% complete)
  45. [*] Auxiliary module execution completed
  46. msf5 auxiliary(scanner/smb/smb_login) > options
  47.  
  48. Module options (auxiliary/scanner/smb/smb_login):
  49.  
  50. Name Current Setting Required Description
  51. ---- --------------- -------- -----------
  52. ABORT_ON_LOCKOUT false yes Abort the run when an account lockout is detected
  53. BLANK_PASSWORDS false no Try blank passwords for all users
  54. BRUTEFORCE_SPEED 5 yes How fast to bruteforce, from 0 to 5
  55. DB_ALL_CREDS false no Try each user/password couple stored in the current database
  56. DB_ALL_PASS false no Add all passwords in the current database to the list
  57. DB_ALL_USERS false no Add all users in the current database to the list
  58. DETECT_ANY_AUTH false no Enable detection of systems accepting any authentication
  59. DETECT_ANY_DOMAIN false no Detect if domain is required for the specified user
  60. PASS_FILE no File containing passwords, one per line
  61. PRESERVE_DOMAINS true no Respect a username that contains a domain name.
  62. Proxies no A proxy chain of format type:host:port[,type:host:port][...]
  63. RECORD_GUEST false no Record guest-privileged random logins to the database
  64. RHOSTS 10.10.10.161 yes The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  65. RPORT 445 yes The SMB service port (TCP)
  66. SMBDomain HTB no The Windows domain to use for authentication
  67. SMBPass password no The password for the specified username
  68. SMBUser su no The username to authenticate as
  69. STOP_ON_SUCCESS false yes Stop guessing when a credential works for a host
  70. THREADS 1 yes The number of concurrent threads (max one per host)
  71. USERPASS_FILE no File containing users and passwords separated by space, one pair per line
  72. USER_AS_PASS false no Try the username as the password for all users
  73. USER_FILE no File containing usernames, one per line
  74. VERBOSE true yes Whether to print output for all attempts
  75.  
  76. msf5 auxiliary(scanner/smb/smb_login) > run
  77.  
  78. [*] 10.10.10.161:445 - 10.10.10.161:445 - Starting SMB login bruteforce
  79. [-] 10.10.10.161:445 - 10.10.10.161:445 - Failed: 'HTB\su:password',
  80. [*] 10.10.10.161:445 - Scanned 1 of 1 hosts (100% complete)
  81. [*] Auxiliary module execution completed
  82. msf5 auxiliary(scanner/smb/smb_login) >
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement