Script smb2-security-mode

Script types: hostrule
Categories: safe, discovery, default
Download: https://svn.nmap.org/nmap/scripts/smb2-security-mode.nse

Script Summary

Determines the message signing configuration in SMBv2 servers for all supported dialects.

The script sends a SMB2_COM_NEGOTIATE request for each SMB2/SMB3 dialect and parses the security mode field to determine the message signing configuration of the SMB server.

References:

Script Arguments

randomseed, smbbasic, smbport, smbsign

See the documentation for the smb library.

smbdomain, smbhash, smbnoguest, smbpassword, smbtype, smbusername

See the documentation for the smbauth library.

Example Usage

  • nmap -p 445 --script smb2-security-mode <target>
  • nmap -p 139 --script smb2-security-mode <target>
    

Script Output

| smb2-security-mode:
|   3.1.1:
|_    Message signing enabled but not required

Requires


Author:

  • Paulino Calderon

License: Same as Nmap--See https://nmap.org/book/man-legal.html