smbspider


Home / Tools / smbspider

List of all available tools for penetration testing.

smbspider Summary

  • Description: A lightweight python utility for searching SMB/CIFS/Samba file shares.
  • Category: scanner
  • Version: 10.7db9323
  • WebSite: https://github.com/T-S-A/smbspider
  • Last Updated: 2021-01-06
  • Added to the database: 2017-02-11