Forrest logo
back to the smbmap tool

smbmap:tldr:1d7c5

smbmap: Display SMB shares and recursively list directories and files, searching for file content matching a regular expression.
$ smbmap -u ${username} --prompt -H ${ip} -R -F ${pattern}
try on your machine

This command is used to perform SMB (Server Message Block) enumeration and mapping on a given IP address. Here is a breakdown of the command and its options:

  • smbmap: It is the command-line tool used to perform SMB enumeration and mapping.
  • -u ${username}: This specifies the username to connect and authenticate with the SMB server.
  • --prompt: This option prompts for the password instead of defining it in the command, which is useful to maintain security.
  • -H ${ip}: This specifies the IP address or hostname of the target SMB server.
  • -R: This option indicates to recursively list shared folders and their permissions.
  • -F ${pattern}: This option specifies a pattern to filter the shared folders based on their names.

To execute the command, replace ${username} with the desired username, ${ip} with the target IP address, and ${pattern} with the desired folder name pattern or leave it blank for no filtering. Once executed, the command will attempt to authenticate with the SMB server using the provided username and prompt for the password. Then, it will map the available shared folders and list their permissions recursively, optionally filtering them based on the provided pattern.

This explanation was created by an AI. In most cases those are correct. But please always be careful and never run a command you are not sure if it is safe.
back to the smbmap tool