๐ฒLegacy

Normal Scanning to verify the open ports
nmap 10.10.10.4
nmap -sC -sV -oA nmap/legacy 10.10.10.4

Now we will do Indepth scanning.
nmap -sVC -A -p- -T4 10.10.10.4
Now we will use smp map tool - not allowed in exam.
'smbmap -H 10.10.10.4
Now we will use the SMB Client Scan - Its allowed in OSCP Exam
smbclient -L 10.10.10.4
FIND SMB VERSION AND CVE USING NMAP - Script Scan
nmap -sV -A -p- --script vuln 10.10.10.4
nmap --script smb-vuln* -p 139,445 10.10.10.4

Last updated
Was this helpful?