.. / NetExec-Enum-SMB
Star

“NetExec (a.k.a nxc) is a network service exploitation tool that helps automate assessing the security of large networks.” - https://www.netexec.wiki/. This command will enumerate domain groups, local groups, logged on users, relative identifiers (RIDs), sessions, domain users, SMB shares/permissions, and get the domain password policy. You can also use CIDR notation to target a range of ip addresses (i.e. 10.10.10.0/24).

Command Reference:

Target IP: 10.10.10.1

Username: john

Password: password123
Command: Copy References:

https://github.com/Pennyw0rth/NetExec

https://www.netexec.wiki/