Skip to content

SMBMap

SMBMap is an open-source tool that can be used for enumerating and mapping out shares on a network. It is designed to work with the Server Message Block (SMB) protocol, which is used by Windows file sharing and other network services. SMBMap can be used to identify open SMB shares on a network, enumerate users, groups, and shares, and identify vulnerabilities in the network. It can also be used to gather information about the operating system, domain, and network topology. SMBMap supports both SMBv1 and SMBv2 protocols, and can be used with other tools like Metasploit and Empire.


smbmap -h

SMBMap To Check Access


smbmap -u $USER -p $PASS -d $DOMAIN -H $IP

Recursive List Of All Directories


smbmap -u $USER -p $PASS -d $DOMAIN -H $IP -R '<share_name>' --dir-only