View Issue Details

IDProjectCategoryView StatusLast Update
0005677Kali LinuxKali Package Bugpublic2020-12-01 10:42
ReporterXtraChewy Assigned To 
PrioritynormalSeverityminorReproducibilityalways
Status closedResolutionopen 
Product Version2019.3 
Summary0005677: sbmclient not displaying server version
Description

I discovered this when trying the Kioptrix1.0 VM from Vulnhub. I compared my output with the output from old walkthroughs and my output is not showing the Samba version. I've pasted my output below and attached a screenshot of the older output for comparison.

The older output is from this walkthrough: https://blog.roskyfrosky.com/vulnhub/2017/04/01/Kioptrix1.0-vulnhub.html

root@kali:/home/john# smbclient -L 192.168.188.135 -v
Server does not support EXTENDED_SECURITY but 'client use spnego = yes' and 'client ntlmv2 auth = yes' is set
Anonymous login successful
Enter WORKGROUP\john's password:

    Sharename       Type      Comment
    ---------       ----      -------
    IPC$            IPC       IPC Service (Samba Server)
    ADMIN$          IPC       IPC Service (Samba Server)

Reconnecting with SMB1 for workgroup listing.
Server does not support EXTENDED_SECURITY but 'client use spnego = yes' and 'client ntlmv2 auth = yes' is set
Anonymous login successful

    Server               Comment
    ---------            -------
    KIOPTRIX             Samba Server

    Workgroup            Master
    ---------            -------
    MYGROUP              KIOPTRIX
Steps To Reproduce

smbclient -L <address>

This VM was used as the target: https://www.vulnhub.com/entry/kioptrix-level-1-1,22/

Attached Files
smbclient.png (33,426 bytes)   
smbclient.png (33,426 bytes)   

Activities

g0tmi1k

g0tmi1k

2020-12-01 10:42

administrator   ~0013916

This report has been filed against an old version of Kali. We will be closing this ticket due to inactivity.
Please could you see if you are able to replicate this issue with the latest version of Kali Linux (https://www.kali.org/downloads/)?
If you are still facing the same problem, feel free to re-open the ticket. If you choose to do this, could you provide more information to the issue you are facing, and also give information about your setup?
For more information, please read: https://kali.training/topic/filing-a-good-bug-report/

Issue History

Date Modified Username Field Change
2019-09-05 07:43 XtraChewy New Issue
2019-09-05 07:43 XtraChewy File Added: smbclient.png
2020-12-01 10:42 g0tmi1k Note Added: 0013916
2020-12-01 10:42 g0tmi1k Status new => closed