Penetration Testing mailing list archives

Re: Null Session


From: Peter Wood <peterw () firstbase co uk>
Date: Sun, 07 Jan 2007 11:15:42 +0000

If the target is running SNMP, you may be able to enumerate users that way, especially if it's using default community strings.

Pete

At 13:08 05/01/2007 -0600, Michael J Condon wrote:
What alternatives are there to the "Holy Grail" null session
(net use \\ipaddress\IPC$ "" /user:"") if this method does not work?

----------------------------------------------------------------------------------
Peter Wood FBCS CITP FIMIS MIEEE CISSP A.Inst.ISP
Chief of Operations
First Base Technologies
tel: +44 1273 454525
mob: +44 7774 239915
www.fbtechies.co.uk
www.white-hats.co.uk


------------------------------------------------------------------------
This List Sponsored by: Cenzic

Need to secure your web apps?
Cenzic Hailstorm finds vulnerabilities fast.
Click the link to buy it, try it or download Hailstorm for FREE.

http://www.cenzic.com/products_services/download_hailstorm.php?camp=701600000008bOW
------------------------------------------------------------------------


Current thread: