Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked CRACKMAPEXEC V5.1.1dev – A swiss army knife for pentesting networks


itsMe

Recommended Posts

This is the hidden content, please

CRACKMAPEXEC

CrackMapExec (a.k.a CME) is a post-exploitation tool that helps automate assessing the security of large Active Directory networks. Built with stealth in mind, CME follows the concept of “Living off the Land”: abusing built-in Active Directory features/protocols to achieve it’s functionality and allowing it to evade most endpoint protection/IDS/IPS solutions.

CME makes heavy use of the Impacket library (developed by @asolino) and the PowerSploit Toolkit (developed by @mattifestation) for working with network protocols and performing a variety of post-exploitation techniques.

Although meant to be used primarily for offensive purposes (e.g. red teams), CME can be used by blue teams as well to assess account privileges, find possible misconfiguration, and simulate attack scenarios.

CrackMapExec is developed by @byt3bl33d3r

This repository contains the following repositories as submodules:

    Impacket
    Pywinrm
    Pywerview
    PowerSploit
    Invoke-Obfuscation
    Invoke-Vnc
    Mimikittenz
    NetRipper
    RandomPS-Scripts
    SessionGopher
    Mimipenguin

Changelog v5.1.1dev

💫 Features 💫

    Switched from Pipenv to Poetry for development and dependency management.
    Now has Windows binaries!


This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.