Tib3rius / AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Suggestion: running smbmap with creds

HackUponTheGale opened this issue · comments

Feature suggestion: running SMBmap with username/password pairs provided in global options. May reveal information not shown with a null session attempt, and can be useful to validate credentials or identify password reuse.