Rapid7 Vulnerability & Exploit Database

SMB Login Check Scanner

Back to Search

SMB Login Check Scanner

Created
05/30/2018

Description

This module will test a SMB login on a range of machines and report successful logins. If you have loaded a database plugin and connected to a database this module will record successful logins and hosts so you can track your access.

Author(s)

  • tebo <tebo@attackresearch.com>
  • Ben Campbell <eat_meatballs@hotmail.co.uk>
  • Brandon McCann "zeknox" <bmccann@accuvant.com>
  • Tom Sellers <tom@fadedcode.net>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/smb/smb_login
msf auxiliary(smb_login) > show actions
    ...actions...
msf auxiliary(smb_login) > set ACTION < action-name >
msf auxiliary(smb_login) > show options
    ...show and set options...
msf auxiliary(smb_login) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;