Smbmap Versions Save

SMBMap is a handy SMB enumeration tool

v1.10.2

4 months ago

I'm pretty excited about this release. You've served me well nmap 'smb-security-mode' script, but SMBMap has you beat.

  • Added Kerberos auth support
  • Added SMB signing detection
  • Added aggregates for SMB Connections vs SMB Session
  • Version output now includes vanilla SMB connections (not just authenticated/guest sessions)
  • Improved Loader class (threads pause so output isn't distorted)
  • Improved error handling on invalid hosts as input

Enjoy!

v1.10

4 months ago

I'm pretty excited about this release. You've served me well nmap 'smb-security-mode' script, but SMBMap has you beat.

  • Added Kerberos auth support
  • Added SMB signing detection
  • Added aggregates for SMB Connections vs SMB Session
  • Version output now includes vanilla SMB connections (not just authenticated/guest sessions)
  • Improved Loader class

Enjoy!

v1.9.3.1

5 months ago

We've had one release yes, but what about second release?

  • Additional error checking to account for hosts that allow an SMB connection but host zero shares
  • Paths were displaying incorrectly in CSV, Grepable, and stdout formats under certain conditions
  • More accurate messages in the progress indicator
  • Probably added a few bugs...

Enjoy!

v1.9.3

5 months ago
  • Added additional error checking to accommodate situations where an SMB session is established, but no share data is accessible (ACCESS_DENIED)
  • More accurate progress messages as the tool is running
  • Fixed issues with directory tree traversal, -r is working again with --depth

As always, thank you for reporting issues!!

v1.9.2

7 months ago
  • Fixed some issues with CSV and greppable output
  • Fixed logical issues with undeclared vars

v1.9.1

11 months ago
  • Totally revamped how share tree data is stored
  • Added threaded execution to specific functions, way faster
  • Better SMB session management
  • Got command execution back up and running
  • Introduced undetected bugs? But the speed!!!!
  • Host input files now support IPs, CIDR, and host names (one per line still)

These changes were incorporated to improve performance and set the stage for a SQLite3 DB. Run once read many coming....eventually?

Full Changelog: https://github.com/ShawnDEvans/smbmap/compare/v1.9.0...v1.9.1

v1.8.2

4 years ago
  • Cleaned up command output across multiple hosts
  • Cleaned up file content search a bit
  • Fixed oddities with the "Loader"
  • Refined admin detection
  • Introduced undetected bugs?
  • Eliminated a few binary file types from the file content search

1.1.0

4 years ago

SMBMap allows users to enumerate samba share drives across an entire domain. List share drives, drive permissions, share contents, upload/download functionality, file name auto-download pattern matching, and even execute remote commands. This tool was designed with pen testing in mind, and is intended to simplify searching for potentially sensitive data across large networks.

1.0.5

8 years ago

SMBMap allows users to enumerate samba share drives across an entire domain. List share drives, drive permissions, share contents, upload/download functionality, file name auto-download pattern matching, distributed file content pattern scanning, and even remote command execution. This tool was designed with pen testing in mind, and is intended to simplify searching for potentially sensitive data across large networks. It is also very helpful to identify gaps in permissions, which is a critical network issue that is largely overlooked due to the lack of tools available to simplify this task. Until now :).

Found a ton of bugs. Hopefully cleared up, but things just keep cropping up. Distributed search seems to be working pretty well after a few (major) hiccups.

1.0.4

8 years ago

SMBMap allows users to enumerate samba share drives across an entire domain. List share drives, drive permissions, share contents, upload/download functionality, file name auto-download pattern matching, distributed file content pattern scanning, and even remote command execution. This tool was designed with pen testing in mind, and is intended to simplify searching for potentially sensitive data across large networks. It is also very helpful to identify gaps in permissions, which is a critical network issue that is largely overlooked due to the lack of tools available to simplify this task. Until now :).

Found a ton of bugs. Hopefully cleared up, but things just keep cropping up. Distributed search seems to be working pretty well after a few (major) hiccups.