nxc smb

Pentest and exploit SMB servers. More information: https://www.netexec.wiki/smb-protocol.

nxc smb {{192.168.178.2}} -u {{path/to/usernames.txt}} -p {{path/to/passwords.txt}}

nxc smb {{192.168.178.2}} -u {{path/to/usernames.txt}} -p {{path/to/passwords.txt}} --local-auth

nxc smb {{192.168.178.0/24}} -u {{username}} -p {{password}} --shares

nxc smb {{192.168.178.30-45}} -u {{username}} -H {{NTLM_hash}} --interfaces

nxc smb {{path/to/target_list.txt}} -u '' -p '' -M zerologon -M petitpotam

nxc smb {{192.168.178.2}} -u {{username}} -p {{password}} -x {{command}}