RatSec

RatSec Blog

These ports represent common entry points and services used across the internet. The vulnerabilities associated with these ports can stem from outdated software, poor configurations, weak passwords,

SMB Enumeration

- Posted in Uncategorized by

SMB enumeration Identify the target IP address or hostname. This can be done using tools such as Nmap or Netcat. nmap -sT -p 139,445 <target IP address> nc -v <target IP address> 139