Script smb-enum-domains

Script types: hostrule
Categories: discovery, intrusive
Download: https://svn.nmap.org/nmap/scripts/smb-enum-domains.nse

Script Summary

Attempts to enumerate domains on a system, along with their policies. This generally requires credentials, except against Windows 2000. In addition to the actual domain, the "Builtin" domain is generally displayed. Windows returns this in the list of domains, but its policies don't appear to be used anywhere.

Much of the information provided is useful to a penetration tester, because it tells the tester what types of policies to expect. For example, if passwords have a minimum length of 8, the tester can trim his database to match; if the minimum length is 14, the tester will probably start looking for sticky notes on people's monitors.

Another useful piece of information is the password lockouts. A penetration tester often wants to know whether or not there's a risk of negatively impacting a network, and this will indicate it. The SID is displayed, which may be useful in other tools; the users are listed, which uses different functions than smb-enum-users.nse (though likely won't get different results), and the date and time the domain was created may give some insight into its history.

After the initial bind to SAMR, the sequence of calls is:

  • Connect4: get a connect_handle
  • EnumDomains: get a list of the domains (stop here if you just want the names).
  • QueryDomain: get the SID for the domain.
  • OpenDomain: get a handle for each domain.
  • QueryDomainInfo2: get the domain information.
  • QueryDomainUsers: get a list of the users in the domain.

Script Arguments

randomseed, smbbasic, smbport, smbsign

See the documentation for the smb library.

smbdomain, smbhash, smbnoguest, smbpassword, smbtype, smbusername

See the documentation for the smbauth library.

Example Usage

nmap --script smb-enum-domains.nse -p445 <host>
sudo nmap -sU -sS --script smb-enum-domains.nse -p U:137,T:139 <host>

Script Output

Host script results:
| smb-enum-domains:
|   WINDOWS2000
|     Groups: n/a
|     Users: Administrator, blah, Guest, testpass, ron, test, user
|     Creation time: 2009-10-17 12:45:47
|     Passwords: min length: n/a; min age: 5 days; max age: 100 days; history: 10 passwords
|     Properties: Complexity requirements exist
|     Account lockout: 5 attempts in 30 minutes will lock out the account for 30 minutes
|   Builtin
|     Groups: Administrators, Backup Operators, Guests, Power Users, Replicator, Users
|     Users: n/a
|     Creation time: 2009-10-17 12:45:46
|     Passwords: min length: n/a; min age: n/a days; max age: 42 days; history: n/a passwords
|_    Account lockout disabled

Requires


Author:

  • Ron Bowes

License: Same as Nmap--See https://nmap.org/book/man-legal.html