Null session

Null session

A null session is an anonymous connection to a freely accessible network share called IPC$ on Windows-based servers[1]. It allows immediate read and write access with Windows NT/2000 and read-access with Windows XP and 2003.

The command to be inserted at a DOS-prompt is:

net use \\IP address_or_host name\ipc$ "" "/user:" 
net use

"From a NULL session, hackers can call APIs and use Remote Procedure calls to enumerate information. These techniques can, and will provide information on passwords, groups, services, users and even active processors. NULL session access can also even be used for escalating privileges and perform DoS attacks." (1)

References