21 Dec

rpcclient – Help

Name rpcclient — tool for executing client side MS-RPC functions Synopsis rpcclient [-A authfile] [-c <command string>] [-d debuglevel] [-h] [-l logdir] [-N] [-s <smb config file>] [-U username[%password]] [-W workgroup] [-I destinationIP] {server} DESCRIPTION This tool is part of the samba(7) suite. rpcclient is a utility initially developed to test MS-RPC functionality in Samba itself. It has undergone […]

read more »
20 Dec

More with rpcclient

Got asked to help remotely locate local admins on boxes on a network. rpcclient $> enumalsgroups Usage: enumalsgroups builtin|domain [access mask] rpcclient $> enumalsgroups builtin group:[Administrators] rid:[0x220] group:[Backup Operators] rid:[0x227] group:[Guests] rid:[0x222] group:[Network Configuration Operators] rid:[0x22c] group:[Power Users] rid:[0x223] group:[Remote Desktop Users] rid:[0x22b] group:[Replicator] rid:[0x228] group:[Users] rid:[0x221] Now you would think that doing a querygroup […]

read more »
Plundering Windows Account Info via **Authenticated** SMB Sessions
05 Dec

Plundering Windows Account Info via **Authenticated** SMB Sessions

Rpcclient is Your Friend! By Ed Skoudis I absolutely adore the Server Message Block (SMB) protocol. Sure, it’s ugly and bewilderingly complex. But, what I love is the raw power SMB provides for manipulating Windows environments during a penetration test. Via SMB, you can remotely access file shares, the registry, services, domain authentication, and much […]

read more »