#samba

MANSPIDER
MANSPIDER

Spider entire networks for juicy files sitting on SMB shares.

brute ratel
brute ratel

A customized command and control center for red team and adversary simulation.

SMBAT
SMBAT

Find secrets in file and secret files among the SMB target shares.

enum4linux-ng
enum4linux-ng

A Windows/Samba enumeration tool with additional features like JSON/YAML export.

wmiexec-RegOut
wmiexec-RegOut

Modify version of impacket wmiexec.py, get output from registry.

impacket
impacket

Collection of Python classes for working with network protocols.

wmiexec-Pro
wmiexec-Pro

The new generation of wmiexec.py with all operations performed on port 135 for antivirus evasion.

FindUncommonShares
FindUncommonShares

Quickly find uncommon shares in vast Windows domains.

SMBeagle
SMBeagle

Fileshare auditing tool.

SMBetray
SMBetray

Attack clients through file content swapping and compromise any data passed in cleartext.

smbmap
smbmap

A handy SMB enumeration tool.

smb-scanner
smb-scanner

Samba scanning tool.

Responder
Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner.

RidRelay
RidRelay

Enumerate usernames on a domain where you have no creds by using SMB relay.

enum4Linux
enum4Linux

Enumerate data from Windows and Samba hosts.

Coercer
Coercer

Automatically coerce a Windows server to authenticate on an arbitrary machine.

SMBploit
SMBploit

Offensive tool to scan & exploit vulnerabilities in Windows over SMB using Metasploit.

lnkbomb
lnkbomb

Malicious shortcut generator for collecting NTLM hashes from insecure file shares.