View Issue Details

IDProjectCategoryView StatusLast Update
0004173Kali LinuxKali Package Improvementpublic2017-08-22 20:12
Reporterdookie Assigned Todookie  
PrioritynormalSeverityminorReproducibilityalways
Status resolvedResolutionfixed 
Fixed in Version2017.2 
Summary0004173: Update SMBMap usage output
Description

The usage output for SMBMap is as follows and needs to be updated.

$ python smbmap.py -u jsmith -p password1 -d workgroup -H 192.168.0.1
$ python smbmap.py -u jsmith -p 'aad3b435b51404eeaad3b435b51404ee:da76f2c4c96028b7a6111aef4a50a94d' -H 172.16.0.20
$ python smbmap.py -u 'apadmin' -p 'asdf1234!' -d ACME -h 10.1.3.30 -x 'net group "Domain Admins" /domain'

Activities

dookie

dookie

2017-08-22 20:12

reporter   ~0007085

Updated in smbmap_1.0.5+git20170228-0kali3

Issue History

Date Modified Username Field Change
2017-08-22 19:48 dookie New Issue
2017-08-22 19:48 dookie Status new => assigned
2017-08-22 19:48 dookie Assigned To => dookie
2017-08-22 20:12 dookie Status assigned => resolved
2017-08-22 20:12 dookie Resolution open => fixed
2017-08-22 20:12 dookie Fixed in Version => 2017.2
2017-08-22 20:12 dookie Note Added: 0007085