GenRelayList / SMB Signing

PsMapExec supports SMB signing checks to determine which specified targets have signing enabled

Output for systems which do not require SMB signing will be stored in $pwd\PME\SMB\SigningNotRequired.txt

Optional Parameters

ParameterValueDescription

-Domain

Domain

Set the Domain for which to run against

-SuccessOnly

N/A

Only shows results where SMB signing is not required

Usage

PsMapExec -Targets All -Method GenRelayList

By default, the results are parsed and a list of hostnames are written to disk in the PME folder for all hosts which do not require signing.

Last updated