web analytics

SMB Enumeration – SMBMap

SMBMap allows users to enumerate samba share drives across an entire domain. List share drives, drive permissions, share contents, upload/download functionality, file name auto-download pattern matching, and even execute remote commands. This tool was designed with pen testing in mind, and is intended to simplify searching for potentially sensitive data across large networks.

Link to GitHub repository: click here

Directory Listing

Remote Command Execution

List contents of directory

Upload Files to the victim machine(s)

Let’s to upload the ‘rockyou.txt’ file from KALI machine to the C:\ drive of the target machine using SQLMap tool.

File uploaded to the target machine

Download files from the victim machine(s)

Let’s try to download the ‘BOOTSECT.BAK’ file to the local KALI machine using SMBMap tool.

Delete files from the victim machine

Let’s try to delete the ‘rockyou’ which we have uploaded to the victim machine previously.