SMB Stuff 

smbmap -u ‘AB920’ -p ‘weasal’ -H 172.16.7.3 -R SYSVOL

smbclient -N -L \\10.129.42.253

smbclient -N \\10.129.203.10\Home -U simon

smbclient -L \\172.16.7.60 -U AB920 -W INLANEFREIGHT

sudo mount -t cifs “//172.16.7.3/Department Shares” ./smb -o username=AB920,password=weasal,domain=INLANEREIGHT.LOCAL

mkdir /mnt/backup
mount -t cifs //AttacktiveDirectory.spookysec.local/backup -o username=svc-admin,password=management2005 /mnt/backup
~/CTF/TryHackme/Attacktive-Directory# ls -lah /mnt/backup

mount share on linux https://www.linode.com/docs/guides/linux-mount-smb-share/

https://github.com/fortra/impacket

https://github.com/ShawnDEvans/smbmap

nmap -p139,135,445 -sC -sV 10.129.201.105 

./enum4linux-ng.py 10.129.201.105 -A 

https://medium.com/@ibo1916a/smbclient-command-2803de274e46

mount -t smb -o username=bmenking,password=xxxxx //<remoteip>/<share> /<mount point>

List shares


connect to share
smbclient //dc01/carlos -k -c ls

netexec smb 192.168.1.180 --shares -u '' -p ''

Create SMB share

sudo python3 /usr/share/doc/python3-impacket/examples/smbserver.py -smb2support CompData /home/mstrkoffee/Documents/

add if needed  -smb2support -user username -password pass

[public]
comment = My tools
path = /home/htb-student/Downloads
guest ok = yes
browseable = yes
create mask = 0644
directory mask = 2700