reddit hackernews mail facebook facebook linkedin
smbmap

smbmap

A handy SMB enumeration tool.

SMBMap allows users to enumerate samba share drives across an entire domain. List share drives, drive permissions, share contents, upload/download functionality, file name auto-download pattern matching, and even execute remote commands. This tool was designed with pen testing in mind, and is intended to simplify searching for potentially sensitive data across large networks.

Features:
- Command execution
- Non recursive path listing (ls)
- File Content Searching
- Drive Listing
- Nifty Shell
- Attackers Netcat Listener