diff --git a/pentesting/pentesting-smb.md b/pentesting/pentesting-smb.md index 531786728..7852af13d 100644 --- a/pentesting/pentesting-smb.md +++ b/pentesting/pentesting-smb.md @@ -98,6 +98,7 @@ searchsploit microsoft smb ```bash #Dump interesting information enum4linux -a [-u "" -p ""] +enum4linux-ng -A [-u "" -p ""] nmap --script "safe or smb-enum-*" -p 445 #Connect to the rpc