Nmap NSE: SMB Enum Processes

Summary
This script attempts to list all the running processes from a remote Windows system over the SMB protocol. This is a wrapper on the Nmap Security Scanner's (http://nmap.org) smb-enum-processes.nse.