Tuesday, August 17, 2010

Discover host information through NetBIOS

This was run on Metasploit using auxiliary scanner.Below is the step taken.

msf > search nbname
[*] Searching loaded modules for pattern 'nbname'...

Auxiliary
=========

Name Rank Description
---- ---- -----------
scanner/netbios/nbname normal NetBIOS Information Discovery
scanner/netbios/nbname_probe normal NetBIOS Information Discovery Prober

msf > use auxiliary/scanner/netbios/nbname
msf auxiliary(nbname) > show options

Module options:

Name Current Setting Required Description
---- --------------- -------- -----------
BATCHSIZE 256 yes The number of hosts to probe in each set
CHOST no The local client address
RHOSTS yes The target address range or CIDR identifier
RPORT 137 yes The target port
THREADS 1 yes The number of concurrent threads

msf auxiliary(nbname) > set RHOSTS 192.168.0.1/24
RHOSTS => 192.168.0.1/24

msf auxiliary(nbname) > run

RESULT AS SHOWN BELOW

[*] Sending NetBIOS status requests to 192.168.0.0->192.168.0.255 (256 hosts)
[*] 192.168.0.154 [DELL-PC] OS:Unix Names:(DELL-PC, WORKGROUP) Addresses:(192.168.0.154) Mac:00:00:00:00:00:00
[*] 192.168.0.201 [DELL-PC] OS:Unix Names:(DELL-PC, WORKGROUP) Addresses:(192.168.0.201) Mac:00:00:00:00:00:00
[*] 192.168.0.226 [] OS:Windows Names:() Mac:c2:5e:38:76:b9:53
[*] 192.168.0.194 [ASPIRE-4736Z] OS:Windows Names:(ASPIRE-4736Z, WORKGROUP, __MSBROWSE__ ) Addresses:(192.168.0.194) Mac:00:a0:c6:00:00:00
[*] 192.168.0.130 [USER-C647DE9D52] OS:Windows Names:(USER-C647DE9D52, WORKGROUP, __MSBROWSE__ ) Mac:00:1e:10:1f:03:4e
[*] 192.168.0.163 [USER] OS:Windows Names:(USER, WORKGROUP) Addresses:(192.168.0.163) Mac:00:a0:c6:00:00:00
[*] Scanned 256 of 256 hosts (100% complete)
[*] Auxiliary module execution completed

No comments:

Post a Comment