RatSec

RatSec Blog

SMB Enumeration

- Posted in Uncategorized by

SMB enumeration Identify the target IP address or hostname. This can be done using tools such as Nmap or Netcat. nmap -sT -p 139,445 <target IP address> nc -v <target IP address> 139