lundi 4 mars 2013

IPC$ ou session nule


null session is an anonymous connection to a freely accessible network share called IPC$ on Windows-based servers.[1] It allows immediate read and write access with Windows NT/2000 and read-access with Windows XP and 2003.
To establish such a connection from a DOS-prompt these commands can be used:
net use \\IP address_or_host name\ipc$ "" "/user:" 
net use

Aucun commentaire:

Enregistrer un commentaire

Nombre total de pages vues