Manspider

Scan for juicy data on SMB shares. Matching files and logs are stored in $HOME/.manspider. All filters are case-insensitive. File content searching + regex is supported!

💡 To test it in Kali Linux, start a SMB server using impacket-smbserver.

Installation

Might give errors, but running it twice resolves it…

sudo pip3 install git+https://github.com/blacklanternsecurity/MANSPIDER

Search for specific words in SMB shares

manspider -u $USER -d $DOMAIN -p $PASS x.x.x.0/24 -f passw user admin account network login cred mdp motdepass

💡 Run on Sharepoint servers as target.

manspider -u $USER -d $DOMAIN -p $PASS $SERVER -f passw user admin account network login cred mdp motdepass