139/445 - NetBIOS/SMB
NetBIOS/Server Message Block
NetBIOS listens on TCP 139 and several UDP ports. SMB (TCP 445) and NetBIOS are separate protocols; however, modern implementations of SMB often utilize NetBIOS over TCP for backwards compatibility. SMB has a history of vulnerabilities but we are primarily interested in SMB for enumeration of shares to search for credentials, backups and other information that may help us gain a foothold.
We can search for NetBios/SMB hosts using nmap or nbtscan:
NSE scripts
Viewable with
ls -l /usr/share/nmap/scripts/smb*
CrackMapExec
smbclient
enum4linux
showmount
mount
Download shares
smbclient.py
Eternal Blue
Metasploit module available, search MS17-010 in MSFconsole
Link includes a python script to check for vulnerability eternal_checker.py
Last updated