Nmap Development mailing list archives

Re: smb-enum-shares script does not enumerate cyrillic shares


From: Myppomeu <myppomeu () gmail com>
Date: Sun, 4 Jun 2017 18:42:22 +0500

I've builded nmap from source downloaded with "*svn co
https://svn.nmap.org/nmap*"; and got same result.
Also, all cyrillic symbols still converts to hex: "Гость" displays like
"\xD0\x93\xD0\xBE\xD1\x81\xD1\x82\xD1\x8C"
Should I give you log from new version?
**

04.06.2017 03:30, Paulino Calderon пишет:
The error related to displaying Cyrillic characters is definitely an
issue. However, I'm seeing WERR_ACCESS_DENIED errors in the log file.
We took care of that issue in a recent patch, can you try the latest
dev version of smb.lua? You should be able to obtain some information
with that patch. 

Cheers. 

El 3 jun. 2017 3:52 PM, "Myppomeu" <myppomeu () gmail com
<mailto:myppomeu () gmail com>> escribió:

    Hello!

    Debian 8.8 x64, nmap 6.47
    Also tested on Windows 7 x86, nmap 7.40

    I'm trying to enumerate shares on Windows host (2012 R2, but
    problem is actual on any server and desktop Windows versions I
    tested) in LAN. I can see default Windows shares and shares named
    with latin characters, but can't see shares with cyrillic characters.

    As I can see in log, nmap discover such shares, but "Share doesn't
    exist":

    NSE: SMB: Getting information for share: Документы для сотрудников
    NSE: SMB: Checking if share Документы для сотрудников can be read
    by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Share doesn't exist: Документы для сотрудников

    Full log:

    nmap -sU -sS --script=/usr/share/nmap/scripts/smb-enum-shares.nse
    --script-args=smbusername=Гость,smbpassword=99 -p U:137,T:139
    192.168.5.5 -d

    Starting Nmap 6.47 ( http://nmap.org ) at 2017-06-04 01:13 +05
    --------------- Timing report ---------------
      hostgroups: min 1, max 100000
      rtt-timeouts: init 1000, min 100, max 10000
      max-scan-delay: TCP 1000, UDP 1000, SCTP 1000
      parallelism: min 0, max 0
      max-retries: 10, host-timeout: 0
      min-rate: 0, max-rate: 0
    ---------------------------------------------
    NSE: Using Lua 5.2.
    NSE: Script Arguments seen from CLI: smbusername=Гость,smbpassword=99
    NSE: Loaded 1 scripts for scanning.
    NSE: Script Pre-scanning.
    NSE: Starting runlevel 1 (of 1) scan.
    Initiating ARP Ping Scan at 01:13
    Scanning 192.168.5.5 [1 port]
    Packet capture filter (device br0): arp and arp[18:4] =
    0xD050992F and arp[22:2] = 0xAD9A
    Completed ARP Ping Scan at 01:13, 0.23s elapsed (1 total hosts)
    Overall sending rates: 4.30 packets / s, 180.63 bytes / s.
    mass_rdns: Using DNS server 192.168.5.1
    Initiating Parallel DNS resolution of 1 host. at 01:13
    mass_rdns: 0.00s 0/1 [#: 1, OK: 0, NX: 0, DR: 0, SF: 0, TR: 1]
    Completed Parallel DNS resolution of 1 host. at 01:13, 0.00s elapsed
    DNS resolution of 1 IPs took 0.00s. Mode: Async [#: 1, OK: 0, NX:
    1, DR: 0, SF: 0, TR: 1, CN: 0]
    Initiating SYN Stealth Scan at 01:13
    Scanning 192.168.5.5 [1 port]
    Packet capture filter (device br0): dst host 192.168.5.2 and
    (icmp or icmp6 or ((tcp or udp or sctp) and (src host 192.168.5.5)))
    Discovered open port 139/tcp on 192.168.5.5
    Increased max_successful_tryno for 192.168.5.5 to 1 (packet drop)
    Completed SYN Stealth Scan at 01:13, 0.23s elapsed (1 total ports)
    Overall sending rates: 8.86 packets / s, 389.64 bytes / s.
    Initiating UDP Scan at 01:13
    Scanning 192.168.5.5 [1 port]
    Packet capture filter (device br0): dst host 192.168.5.2 and
    (icmp or icmp6 or ((tcp or udp or sctp) and (src host 192.168.5.5)))
    Discovered open port 137/udp on 192.168.5.5
    Increased max_successful_tryno for 192.168.5.5 to 1 (packet drop)
    Completed UDP Scan at 01:13, 0.23s elapsed (1 total ports)
    Overall sending rates: 8.48 packets / s, 661.30 bytes / s.
    NSE: Script scanning 192.168.5.5.
    NSE: Starting runlevel 1 (of 1) scan.
    NSE: Starting smb-enum-shares against 192.168.5.5.
    Initiating NSE at 01:13
    NSE: SMB: Attempting to log into the system to enumerate shares
    NSE: SMB: Added account '' to account list
    NSE: SMB: Added account 'guest' to account list
    NSE: SMB: Added account 'Гость' to account list
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Found 13 shares, will attempt to find more information
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Trying a random share to see if server responds
    properly: nmap-share-test
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Trying a random share to see if server responds
    properly: nmap-share-test
    NSE: SMB: Getting information for share: ADMIN$
    NSE: SMB: Checking if share ADMIN$ can be read by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Checking if share ADMIN$ can be read by the anonymous user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password:
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\<blank>
    failed (NT_STATUS_ACCESS_DENIED)
    NSE: SMB: ERROR: All logins failed, sorry it didn't work out!
    NSE: SMB: Checking if share ADMIN$ can be written by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Checking if share ADMIN$ can be written by the
    anonymous user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password:
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\<blank>
    failed (NT_STATUS_ACCESS_DENIED)
    NSE: SMB: ERROR: All logins failed, sorry it didn't work out!
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Failed to get share info for ADMIN$:
    NT_STATUS_WERR_ACCESS_DENIED (srvsvc.netsharegetinfo)
    NSE: SMB: Getting information for share: C$
    NSE: SMB: Checking if share C$ can be read by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Checking if share C$ can be read by the anonymous user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password:
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\<blank>
    failed (NT_STATUS_ACCESS_DENIED)
    NSE: SMB: ERROR: All logins failed, sorry it didn't work out!
    NSE: SMB: Checking if share C$ can be written by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Checking if share C$ can be written by the anonymous user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password:
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\<blank>
    failed (NT_STATUS_ACCESS_DENIED)
    NSE: SMB: ERROR: All logins failed, sorry it didn't work out!
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Failed to get share info for C$:
    NT_STATUS_WERR_ACCESS_DENIED (srvsvc.netsharegetinfo)
    NSE: SMB: Getting information for share: D$
    NSE: SMB: Checking if share D$ can be read by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Checking if share D$ can be read by the anonymous user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password:
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\<blank>
    failed (NT_STATUS_ACCESS_DENIED)
    NSE: SMB: ERROR: All logins failed, sorry it didn't work out!
    NSE: SMB: Checking if share D$ can be written by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Checking if share D$ can be written by the anonymous user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password:
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\<blank>
    failed (NT_STATUS_ACCESS_DENIED)
    NSE: SMB: ERROR: All logins failed, sorry it didn't work out!
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Failed to get share info for D$:
    NT_STATUS_WERR_ACCESS_DENIED (srvsvc.netsharegetinfo)
    NSE: SMB: Getting information for share: IPC$
    NSE: SMB: Checking if share IPC$ can be read by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Checking if share IPC$ can be read by the anonymous user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password:
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\<blank>
    failed (NT_STATUS_ACCESS_DENIED)
    NSE: SMB: ERROR: All logins failed, sorry it didn't work out!
    NSE: SMB: Checking if share IPC$ can be written by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Checking if share IPC$ can be written by the anonymous user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password:
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\<blank>
    failed (NT_STATUS_ACCESS_DENIED)
    NSE: SMB: ERROR: All logins failed, sorry it didn't work out!
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Failed to get share info for IPC$:
    NT_STATUS_WERR_ACCESS_DENIED (srvsvc.netsharegetinfo)
    NSE: SMB: Getting information for share: Temp
    NSE: SMB: Checking if share Temp can be read by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Checking if share Temp can be read by the anonymous user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password:
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\<blank>
    failed (NT_STATUS_ACCESS_DENIED)
    NSE: SMB: ERROR: All logins failed, sorry it didn't work out!
    NSE: SMB: Checking if share Temp can be written by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Checking if share Temp can be written by the anonymous user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password:
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\<blank>
    failed (NT_STATUS_ACCESS_DENIED)
    NSE: SMB: ERROR: All logins failed, sorry it didn't work out!
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Failed to get share info for Temp:
    NT_STATUS_WERR_ACCESS_DENIED (srvsvc.netsharegetinfo)
    NSE: SMB: Getting information for share: doc
    NSE: SMB: Checking if share doc can be read by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Checking if share doc can be read by the anonymous user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password:
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\<blank>
    failed (NT_STATUS_ACCESS_DENIED)
    NSE: SMB: ERROR: All logins failed, sorry it didn't work out!
    NSE: SMB: Checking if share doc can be written by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Checking if share doc can be written by the anonymous user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password:
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\<blank>
    failed (NT_STATUS_ACCESS_DENIED)
    NSE: SMB: ERROR: All logins failed, sorry it didn't work out!
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Failed to get share info for doc:
    NT_STATUS_WERR_ACCESS_DENIED (srvsvc.netsharegetinfo)
    NSE: SMB: Getting information for share: Документы для сотрудников
    NSE: SMB: Checking if share Документы для сотрудников can be read
    by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Share doesn't exist: Документы для сотрудников
    NSE: SMB: Getting information for share: Кабинет функционал
    диагностики
    NSE: SMB: Checking if share Кабинет функционал диагностики can be
    read by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Share doesn't exist: Кабинет функционал диагностики
    NSE: SMB: Getting information for share: Неврологич отделение
    NSE: SMB: Checking if share Неврологич отделение can be read by
    the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Share doesn't exist: Неврологич отделение
    NSE: SMB: Getting information for share: ОРИТ
    NSE: SMB: Checking if share ОРИТ can be read by the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Share doesn't exist: ОРИТ
    NSE: SMB: Getting information for share: Отдел Кадров
    NSE: SMB: Checking if share Отдел Кадров can be read by the
    current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Share doesn't exist: Отдел Кадров
    NSE: SMB: Getting information for share: Отчет по медикаментам
    NSE: SMB: Checking if share Отчет по медикаментам can be read by
    the current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Share doesn't exist: Отчет по медикаментам
    NSE: SMB: Getting information for share: Руководство
    NSE: SMB: Checking if share Руководство can be read by the
    current user
    NSE: SMB: Trying to start NetBIOS session with name = 'FILESERVER'
    NSE: LM Password: 3939
    NSE: SMB: Invalid NTLM challenge message: unexpected signature.
    NSE: SMB: Extended login to 192.168.5.5 as FILESERVER\Гость
    failed, but was given guest access (username may be wrong, or
    system may only allow guest)
    NSE: SMB: Share doesn't exist: Руководство
    NSE: Finished smb-enum-shares against 192.168.5.5.
    Completed NSE at 01:13, 0.33s elapsed
    Nmap scan report for 192.168.5.5
    Host is up, received arp-response (0.00044s latency).
    Scanned at 2017-06-04 01:13:00 +05 for 1s
    PORT    STATE SERVICE     REASON
    139/tcp open  netbios-ssn syn-ack
    137/udp open  netbios-ns  udp-response
    MAC Address: 90:2B:34:B5:5C:32 (Giga-byte Technology Co.)

    Host script results:
    | smb-enum-shares:
    |   ADMIN$ (WARNING: Couldn't get details for share:
    NT_STATUS_WERR_ACCESS_DENIED (srvsvc.netsharegetinfo))
    |     Anonymous access: <none>
    |     Current user ('\xD0\x93\xD0\xBE\xD1\x81\xD1\x82\xD1\x8C')
    access: <none>
    |   C$ (WARNING: Couldn't get details for share:
    NT_STATUS_WERR_ACCESS_DENIED (srvsvc.netsharegetinfo))
    |     Anonymous access: <none>
    |     Current user ('\xD0\x93\xD0\xBE\xD1\x81\xD1\x82\xD1\x8C')
    access: <none>
    |   D$ (WARNING: Couldn't get details for share:
    NT_STATUS_WERR_ACCESS_DENIED (srvsvc.netsharegetinfo))
    |     Anonymous access: <none>
    |     Current user ('\xD0\x93\xD0\xBE\xD1\x81\xD1\x82\xD1\x8C')
    access: <none>
    |   IPC$ (WARNING: Couldn't get details for share:
    NT_STATUS_WERR_ACCESS_DENIED (srvsvc.netsharegetinfo))
    |     Anonymous access: <none> <not a file share>
    |     Current user ('\xD0\x93\xD0\xBE\xD1\x81\xD1\x82\xD1\x8C')
    access: READ <not a file share>
    |   Temp (WARNING: Couldn't get details for share:
    NT_STATUS_WERR_ACCESS_DENIED (srvsvc.netsharegetinfo))
    |     Anonymous access: <none>
    |     Current user ('\xD0\x93\xD0\xBE\xD1\x81\xD1\x82\xD1\x8C')
    access: READ
    |   doc (WARNING: Couldn't get details for share:
    NT_STATUS_WERR_ACCESS_DENIED (srvsvc.netsharegetinfo))
    |     Anonymous access: <none>
    |_    Current user ('\xD0\x93\xD0\xBE\xD1\x81\xD1\x82\xD1\x8C')
    access: READ
    Final times for host: srtt: 438 rttvar: 1860  to: 100000

    NSE: Script Post-scanning.
    NSE: Starting runlevel 1 (of 1) scan.
    Read from /usr/bin/../share/nmap: nmap-mac-prefixes nmap-payloads
    nmap-services.
    Nmap done: 1 IP address (1 host up) scanned in 1.20 seconds
               Raw packets sent: 5 (272B) | Rcvd: 5 (486B)

    I get the same result if change script arguments like this:
    --script-args=smbusername='Гость',smbpassword='password'
    or try every of smbauth options or do not use script arguments. At
    any host.
    At the same time:
    smbclient --list=192.168.5.5 -U Гость
    Enter Гость's password:
    OS=[Windows Server 2012 R2 Standard 9600] Server=[Windows Server
    2012 R2 Standard 6.3]

            Sharename       Type      Comment
            ---------       ----      -------
            ADMIN$          Disk      Удаленный Admin
            C$              Disk      Стандартный общий ресурс
            D$              Disk      Стандартный общий ресурс
            doc             Disk      
            IPC$            IPC       Удаленный IPC
            Temp            Disk      
            Документы для сотрудников Disk      
            Кабинет функционал диагностики Disk      
            Неврологич отделение Disk      
            ОРИТ        Disk      
            Отдел Кадров Disk      
            Отчет по медикаментам Disk      
            Руководство Disk      
    Connection to 192.168.33.33 failed (Error
    NT_STATUS_RESOURCE_NAME_NOT_FOUND)
    NetBIOS over TCP disabled -- no workgroup available

    Is this my error or bug? How can this be fixed?
    Thanks!

    _______________________________________________
    Sent through the dev mailing list
    https://nmap.org/mailman/listinfo/dev
    <https://nmap.org/mailman/listinfo/dev>
    Archived at http://seclists.org/nmap-dev/


_______________________________________________
Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: