Penetration Testing mailing list archives

Re: NULL session tools Linux


From: Ivan Arce <ivan.arce () coresecurity com>
Date: Tue, 26 Sep 2006 22:40:03 -0300

You could use or modify smbclient.py or smbcat.py from the Impacket package:
 http://oss.coresecurity.com/projects/impacket.html

-ivan

David Huemer wrote:
Hi!

Does anyone know some good Linux tools for enumerating NULL sessions?

Thanks in advance


David

-- 
"Buy the ticket, take the ride" -HST

Ivan Arce
CTO

CORE SECURITY TECHNOLOGIES
http://www.coresecurity.com

PGP Fingerprint: C7A8 ED85 8D7B 9ADC 6836  B25D 207B E78E 2AD1 F65A


------------------------------------------------------------------------
This List Sponsored by: Cenzic

Need to secure your web apps?
Cenzic Hailstorm finds vulnerabilities fast.
Click the link to buy it, try it or download Hailstorm for FREE.
http://www.cenzic.com/products_services/download_hailstorm.php?camp=701600000008bOW
------------------------------------------------------------------------


Current thread: