SMB Share Enumeration - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/smb/smb_enumshares metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SMB Share Enumeration
Module: auxiliary/scanner/smb/smb_enumshares
Source code: modules/auxiliary/scanner/smb/smb_enumshares.rb
Disclosure date: -
Last modification time: 2021-11-29 17:54:54 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: microsoft-ds, netbios-ssn
Target network port(s): 139, 445
List of CVEs: -

This module determines what shares are provided by the SMB service and which ones are readable/writable. It also collects additional information such as share types, directories, files, time stamps, etc. By default, a netshareenum request is done in order to retrieve share information, but if this fails, you may also fall back to SRVSVC.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/smb/smb_enumshares
msf auxiliary(smb_enumshares) > show options
    ... show and set options ...
msf auxiliary(smb_enumshares) > set RHOSTS ip-range
msf auxiliary(smb_enumshares) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(smb_enumshares) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(smb_enumshares) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(smb_enumshares) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


The smb_enumshares module, as would be expected, enumerates any SMB shares that are available on a remote system.

Verification Steps


  1. Do: use auxiliary/scanner/smb/smb_enumshares
  2. Do: set RHOSTS [IP]
  3. Do: set THREADS [number of threads]
  4. Do: run

Scenarios


Uncredentialed

msf > use auxiliary/scanner/smb/smb_enumshares
msf auxiliary(smb_enumshares) > set RHOSTS 192.168.1.150-165
RHOSTS => 192.168.1.150-165
msf auxiliary(smb_enumshares) > set THREADS 16
THREADS => 16
msf auxiliary(smb_enumshares) > run

[*] 192.168.1.154:139 print$ - Printer Drivers (DISK), tmp - oh noes! (DISK), opt -  (DISK), IPC$ - IPC Service (metasploitable server (Samba 3.0.20-Debian)) (IPC), ADMIN$ - IPC Service (metasploitable server (Samba 3.0.20-Debian)) (IPC)
Error: 192.168.1.160 Rex::Proto::SMB::Exceptions::ErrorCode The server responded with error: STATUS_ACCESS_DENIED (Command=37 WordCount=0)
Error: 192.168.1.160 Rex::Proto::SMB::Exceptions::ErrorCode The server responded with error: STATUS_ACCESS_DENIED (Command=37 WordCount=0)
[*] 192.168.1.161:139 IPC$ - Remote IPC (IPC), ADMIN$ - Remote Admin (DISK), C$ - Default share (DISK)
Error: 192.168.1.162 Rex::Proto::SMB::Exceptions::ErrorCode The server responded with error: STATUS_ACCESS_DENIED (Command=37 WordCount=0)
Error: 192.168.1.150 Rex::Proto::SMB::Exceptions::ErrorCode The server responded with error: STATUS_ACCESS_DENIED (Command=37 WordCount=0)
Error: 192.168.1.150 Rex::Proto::SMB::Exceptions::ErrorCode The server responded with error: STATUS_ACCESS_DENIED (Command=37 WordCount=0)
[*] Scanned 06 of 16 hosts (037% complete)
[*] Scanned 09 of 16 hosts (056% complete)
[*] Scanned 10 of 16 hosts (062% complete)
[*] Scanned 14 of 16 hosts (087% complete)
[*] Scanned 15 of 16 hosts (093% complete)
[*] Scanned 16 of 16 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(smb_enumshares) >

Credentialed

As you can see in the previous scan, access is denied to most of the systems that are probed. Doing a Credentialed scan produces much different results.

msf auxiliary(smb_enumshares) > set SMBPass s3cr3t
SMBPass => s3cr3t
msf auxiliary(smb_enumshares) > set SMBUser Administrator
SMBUser => Administrator
msf auxiliary(smb_enumshares) > run

[*] 192.168.1.161:139 IPC$ - Remote IPC (IPC), ADMIN$ - Remote Admin (DISK), C$ - Default share (DISK)
[*] 192.168.1.160:139 IPC$ - Remote IPC (IPC), ADMIN$ - Remote Admin (DISK), C$ - Default share (DISK)
[*] 192.168.1.150:139 IPC$ - Remote IPC (IPC), ADMIN$ - Remote Admin (DISK), C$ - Default share (DISK)
[*] Scanned 06 of 16 hosts (037% complete)
[*] Scanned 07 of 16 hosts (043% complete)
[*] Scanned 12 of 16 hosts (075% complete)
[*] Scanned 15 of 16 hosts (093% complete)
[*] Scanned 16 of 16 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(smb_enumshares) >

Go back to menu.

Msfconsole Usage


Here is how the scanner/smb/smb_enumshares auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/smb/smb_enumshares

msf6 auxiliary(scanner/smb/smb_enumshares) > show info

       Name: SMB Share Enumeration
     Module: auxiliary/scanner/smb/smb_enumshares
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  hdm <[email protected]>
  nebulus
  sinn3r <[email protected]>
  r3dy
  altonjx

Check supported:
  No

Basic options:
  Name            Current Setting  Required  Description
  ----            ---------------  --------  -----------
  LogSpider       3                no        0 = disabled, 1 = CSV, 2 = table (txt), 3 = one liner (txt) (Accepted: 0, 1, 2, 3)
  MaxDepth        999              yes       Max number of subdirectories to spider
  RHOSTS                           yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  SMBDomain       .                no        The Windows domain to use for authentication
  SMBPass                          no        The password for the specified username
  SMBUser                          no        The username to authenticate as
  ShowFiles       false            yes       Show detailed information when spidering
  SpiderProfiles  true             no        Spider only user profiles when share = C$
  SpiderShares    false            no        Spider shares recursively
  THREADS         1                yes       The number of concurrent threads (max one per host)

Description:
  This module determines what shares are provided by the SMB service 
  and which ones are readable/writable. It also collects additional 
  information such as share types, directories, files, time stamps, 
  etc. By default, a netshareenum request is done in order to retrieve 
  share information, but if this fails, you may also fall back to 
  SRVSVC.

Module Options


This is a complete list of options available in the scanner/smb/smb_enumshares auxiliary module:

msf6 auxiliary(scanner/smb/smb_enumshares) > show options

Module options (auxiliary/scanner/smb/smb_enumshares):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   LogSpider       3                no        0 = disabled, 1 = CSV, 2 = table (txt), 3 = one liner (txt) (Accepted: 0, 1, 2, 3)
   MaxDepth        999              yes       Max number of subdirectories to spider
   RHOSTS                           yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   SMBDomain       .                no        The Windows domain to use for authentication
   SMBPass                          no        The password for the specified username
   SMBUser                          no        The username to authenticate as
   ShowFiles       false            yes       Show detailed information when spidering
   SpiderProfiles  true             no        Spider only user profiles when share = C$
   SpiderShares    false            no        Spider shares recursively
   THREADS         1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/smb/smb_enumshares auxiliary module:

msf6 auxiliary(scanner/smb/smb_enumshares) > show advanced

Module advanced options (auxiliary/scanner/smb/smb_enumshares):

   Name                    Current Setting    Required  Description
   ----                    ---------------    --------  -----------
   CHOST                                      no        The local client address
   CPORT                                      no        The local client port
   ConnectTimeout          10                 yes       Maximum number of seconds to establish a TCP connection
   DCERPC::ReadTimeout     10                 yes       The number of seconds to wait for DCERPC responses
   NTLM::SendLM            true               yes       Always send the LANMAN response (except when NTLMv2_session is specified)
   NTLM::SendNTLM          true               yes       Activate the 'Negotiate NTLM key' flag, indicating the use of NTLM responses
   NTLM::SendSPN           true               yes       Send an avp of type SPN in the ntlmv2 client blob, this allows authentication on Windows 7+/Server 2008 R2+ when SPN is required
   NTLM::UseLMKey          false              yes       Activate the 'Negotiate Lan Manager Key' flag, using the LM key when the LM response is sent
   NTLM::UseNTLM2_session  true               yes       Activate the 'Negotiate NTLM2 key' flag, forcing the use of a NTLMv2_session
   NTLM::UseNTLMv2         true               yes       Use NTLMv2 instead of NTLM2_session when 'Negotiate NTLM2' key is true
   Proxies                                    no        A proxy chain of format type:host:port[,type:host:port][...]
   SMB::AlwaysEncrypt      true               yes       Enforces encryption even if the server does not require it (SMB3.x only). Note that when it is set to false, the SMB client will still encrypt the communication if the server requires it
   SMB::ChunkSize          500                yes       The chunk size for SMB segments, bigger values will increase speed but break NT 4.0 and SMB signing
   SMB::Native_LM          Windows 2000 5.0   yes       The Native LM to send during authentication
   SMB::Native_OS          Windows 2000 2195  yes       The Native OS to send during authentication
   SMB::ProtocolVersion    1,2,3              yes       One or a list of coma-separated SMB protocol versions to negotiate (e.g. "1" or "1,2" or "2,3,1")
   SMB::VerifySignature    false              yes       Enforces client-side verification of server response signatures
   SMBDirect               true               no        The target port is a raw SMB service (not NetBIOS)
   SMBName                 *SMBSERVER         yes       The NetBIOS hostname (required for port 139 connections)
   SSL                     false              no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                  no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER               no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto               yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress            true               yes       Display progress messages during a scan
   ShowProgressPercent     10                 yes       The interval in percent that progress should be shown
   VERBOSE                 false              no        Enable detailed status messages
   WORKSPACE                                  no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/smb/smb_enumshares module can do:

msf6 auxiliary(scanner/smb/smb_enumshares) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/smb/smb_enumshares auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/smb/smb_enumshares) > show evasion

Module evasion options:

   Name                             Current Setting  Required  Description
   ----                             ---------------  --------  -----------
   DCERPC::fake_bind_multi          false            no        Use multi-context bind calls
   DCERPC::fake_bind_multi_append   0                no        Set the number of UUIDs to append the target
   DCERPC::fake_bind_multi_prepend  0                no        Set the number of UUIDs to prepend before the target
   DCERPC::max_frag_size            4096             yes       Set the DCERPC packet fragmentation size
   DCERPC::smb_pipeio               rw               no        Use a different delivery method for accessing named pipes (Accepted: rw, trans)
   SMB::obscure_trans_pipe_level    0                yes       Obscure PIPE string in TransNamedPipe (level 0-3)
   SMB::pad_data_level              0                yes       Place extra padding between headers and data (level 0-3)
   SMB::pad_file_level              0                yes       Obscure path names used in open/create (level 0-3)
   SMB::pipe_evasion                false            yes       Enable segmented read/writes for SMB Pipes
   SMB::pipe_read_max_size          1024             yes       Maximum buffer size for pipe reads
   SMB::pipe_read_min_size          1                yes       Minimum buffer size for pipe reads
   SMB::pipe_write_max_size         1024             yes       Maximum buffer size for pipe writes
   SMB::pipe_write_min_size         1                yes       Minimum buffer size for pipe writes
   TCP::max_send_size               0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay                  0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

\\<IP>\<SHARE>: Error querying filesystem device type


Here is a relevant code snippet related to the "\\<IP>\<SHARE>: Error querying filesystem device type" error message:

85:	
86:	    begin
87:	      # XXX: not implemented with RubySMB client, should I implement it?
88:	      device_type = self.simple.client.queryfs_fs_device['device_type']
89:	      unless device_type
90:	        vprint_error("\\\\#{ip}\\#{share}: Error querying filesystem device type")
91:	        return false,false,nil,nil
92:	      end
93:	
94:	    rescue ::Rex::Proto::SMB::Exceptions::ErrorCode => e
95:	      err = e.to_s.scan(/The server responded with error: (\w+)/i).flatten[0]

\\<IP>\<SHARE>: Error querying filesystem device type


Here is a relevant code snippet related to the "\\<IP>\<SHARE>: Error querying filesystem device type" error message:

104:	        return false,false,"Mac/Apple Clipboard?"
105:	      when /STATUS_NETWORK_ACCESS_DENIED/, /0x00030001/, /0x00060002/
106:	        # 0x0006002 = bad network name, 0x0030001 Directory not found
107:	        return false,false,nil,nil
108:	      else
109:	        vprint_error("\\\\#{ip}\\#{share}: Error querying filesystem device type")
110:	        return false,false,nil,nil
111:	      end
112:	    end
113:	
114:	    skip = false

Unable to determine device


Here is a relevant code snippet related to the "Unable to determine device" error message:

113:	
114:	    skip = false
115:	    msg = ''
116:	    case device_type
117:	    when -1
118:	      msg = "Unable to determine device"
119:	    when 1, 21 .. 29, 34 .. 35, 37 .. 44
120:	      skip = true
121:	      msg = "Unhandled Device Type (#{device_type})"
122:	    when 2 .. 16, 18 .. 20, 30 .. 33, 36
123:	      msg = device_type_int_to_text(device_type)

No shares collected


Here is a relevant code snippet related to the "No shares collected" error message:

336:	
337:	        os_info     = get_os_info(ip, rport)
338:	        print_status(os_info) if os_info
339:	
340:	        if shares.empty?
341:	          print_status("No shares collected")
342:	        else
343:	          shares_info = shares.map{|x| "#{x[0]} - (#{x[1]}) #{x[2]}" }.join(", ")
344:	          shares_info.split(", ").each { |share|
345:	            print_good share
346:	          }

Error when Spidering shares recursively (<E>). This feature


Here is a relevant code snippet related to the "Error when Spidering shares recursively (<E>). This feature" error message:

358:	              connect(versions: [1])
359:	              smb_login
360:	              get_files_info(ip, rport, shares, info)
361:	            rescue ::Rex::Proto::SMB::Exceptions::Error, Errno::ECONNRESET => e
362:	              print_error(
363:	                "Error when Spidering shares recursively (#{e}). This feature "\
364:	                "is only available with Rex client (SMB1 only) and the host "\
365:	                "probably doesn't support SMB1."
366:	              )
367:	            end
368:	          end

Error: '<IP>' '<E.CLASS>' '<E.TO_S>'


Here is a relevant code snippet related to the "Error: '<IP>' '<E.CLASS>' '<E.TO_S>'" error message:

389:	        select(nil, nil, nil, 5)
390:	        retry
391:	      rescue ::Exception => e
392:	        next if e.to_s =~ /execution expired/
393:	        next if not shares.empty? and rport == 139
394:	        vprint_error("Error: '#{ip}' '#{e.class}' '#{e.to_s}'")
395:	      ensure
396:	        disconnect
397:	      end
398:	
399:	      # if we already got results, not need to try on another port

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • hdm
  • nebulus
  • sinn3r
  • r3dy
  • altonjx

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.