Nmap smb-security-mode NSE Script


This page contains detailed information about how to use the smb-security-mode NSE script. For list of all NSE scripts, visit the Nmap NSE Library.

Select:
Overview
Error Messages

Script Overview


Script source code: https://github.com/nmap/nmap/tree/master/scripts/smb-security-mode.nse
Script categories: default, discovery, safe
Target service / protocol: smb, netbios, tcp, udp
Target network port(s): 137, 139, 445
List of CVEs: -

Script Description


The smb-security-mode.nse script returns information about the SMB security level determined by SMB.

Here is how to interpret the output:

  • User-level authentication: Each user has a separate username/password that is used to log into the system. This is the default setup of pretty much everything these days.
  • Share-level authentication: The anonymous account should be used to log in, then the password is given (in plaintext) when a share is accessed. All users who have access to the share use this password. This was the original way of doing things, but isn't commonly seen, now. If a server uses share-level security, it is vulnerable to sniffing.
  • Challenge/response passwords supported: If enabled, the server can accept any type of password (plaintext, LM and NTLM, and LMv2 and NTLMv2). If it isn't set, the server can only accept plaintext passwords. Most servers are configured to use challenge/response these days. If a server is configured to accept plaintext passwords, it is vulnerable to sniffing. LM and NTLM are fairly secure, although there are some brute-force attacks against them. Additionally, LM and NTLM can fall victim to man-in-the-middle attacks or relay attacks (see MS08-068 or my writeup of it: http://www.skullsecurity.org/blog/?p=110.
  • Message signing: If required, all messages between the client and server must be signed by a shared key, derived from the password and the server challenge. If supported and not required, message signing is negotiated between clients and servers and used if both support and request it. By default, Windows clients don't sign messages, so if message signing isn't required by the server, messages probably won't be signed; additionally, if performing a man-in-the-middle attack, an attacker can negotiate no message signing. If message signing isn't required, the server is vulnerable to man-in-the-middle attacks or SMB-relay attacks.

This script will allow you to use the smb* script arguments (to set the username and password, etc.), but it probably won't ever require them.

Smb-security-mode NSE Script Arguments


This is a full list of arguments supported by the smb-security-mode.nse script:

smbdomain

The domain to log in with. If you aren't in a domain environment, then anything will (should?) be accepted by the server.

smbhash

A password hash to use when logging in. This is given as a single hex string (32 characters) or a pair of hex strings (both 32 characters, optionally separated by a single character). These hashes are the LanMan or NTLM hash of the user's password, and are stored on disk or in memory. They can be retrieved from memory using the fgdump or pwdump tools.

smbnoguest

Use to disable usage of the 'guest' account.

smbpassword

The password to connect with. Be cautious with this, since some servers will lock accounts if the incorrect password is given. Although it's rare that the Administrator account can be locked out, in the off chance that it can, you could get yourself in trouble. To use a blank password, leave this parameter off altogether.

smbtype

The type of SMB authentication to use. These are the possible options:

  • v1: Sends LMv1 and NTLMv1.
  • LMv1: Sends LMv1 only.
  • NTLMv1: Sends NTLMv1 only (default).
  • v2: Sends LMv2 and NTLMv2.
  • LMv2: Sends LMv2 only.
  • NTLMv2: Doesn't exist; the protocol doesn't support NTLMv2 alone. The default, NTLMv1, is a pretty decent compromise between security and compatibility. If you are paranoid, you might want to use v2 or lmv2 for this. (Actually, if you're paranoid, you should be avoiding this protocol altogether!). If you're using an extremely old system, you might need to set this to v1 or lm, which are less secure but more compatible. For information, see smbauth.lua.

smbusername

The SMB username to log in with. The forms "DOMAIN\username" and "username@DOMAIN" are not understood. To set a domain, use the smbdomain argument.

randomseed

Set to a value to change the filenames/service names that are randomly generated.

smbbasic

Forces the authentication to use basic security, as opposed to "extended security". Against most modern systems, extended security should work, but there may be cases where you want to force basic. There's a chance that you'll get better results for enumerating users if you turn on basic authentication.

smbport

Override the default port choice. If smbport is open, it's used. It's assumed to be the same protocol as port 445, not port 139. Since it probably isn't possible to change Windows' ports normally, this is mostly useful if you're bouncing through a relay or something.

smbsign

Controls whether or not server signatures are checked in SMB packets. By default, on Windows, server signatures aren't enabled or required. By default, this library will always sign packets if it knows how, and will check signatures if the server says to. Possible values are:

  • force: Always check server signatures, even if server says it doesn't support them (will Probably fail, but is technically more secure).
  • negotiate: [default] Use signatures if server supports them.
  • ignore: Never check server signatures. Not recommended.
  • disable: Don't send signatures, at all, and don't check the server's. not recommended. More information on signatures can be found in smbauth.lua.

- - -
To use these script arguments, add them to the Nmap command line using the --script-args arg1=value,[arg2=value,..] syntax. For example:

nmap --script=smb-security-mode --script-args smbdomain=value,smbhash=value <target>

Smb-security-mode NSE Script Example Usage


Here's an example of how to use the smb-security-mode.nse script:

nmap --script smb-security-mode.nse -p445 127.0.0.1

sudo nmap -sU -sS --script smb-security-mode.nse -p U:137,T:139 127.0.0.1

Smb-security-mode NSE Script Example Output


Here's a sample output from the smb-security-mode.nse script:

| smb-security-mode:
|   account_used: guest
|   authentication_level: user
|   challenge_response: supported
|_  message_signing: disabled (dangerous, but default)

Smb-security-mode NSE Script Example XML Output


Here's a sample XML output from the smb-security-mode.nse script produced by providing the -oX <file> Nmap option:

 <elem key="account_used">guest</elem>
 <elem key="authentication_level">user</elem>
 <elem key="challenge_response">supported</elem>
 <elem key="message_signing">disabled</elem>

Author


  • Ron Bowes

References


See Also


Related NSE scripts to the smb-security-mode.nse script:

Visit Nmap NSE Library for more scripts.

The smb-security-mode.nse script may fail with the following error messages. Check for the possible causes by using the code snippets highlighted below found in the script source code. This can often times help in identifying the root cause of the problem.

dangerous, but default


Here is a relevant code snippet related to the "dangerous, but default" error message:

140:	    response.message_signing = "required"
141:	  elseif(security_mode & 4) == 4 then
142:	    response.message_signing = "supported"
143:	  else
144:	    response.message_signing = "disabled"
145:	    warnings.message_signing = "dangerous, but default"
146:	  end
147:	
148:	  smb.stop(state)
149:	
150:	  local rmeta = getmetatable(response)

Version


This page has been created based on Nmap version 7.92.

Go back to menu.