CrackMapExec v3.1.5 - A Swiss Army Knife For Pentesting Networks


CrackMapExec (a.k.a CME) is a post-exploitation tool that helps automate assessing the security of large Active Directory networks. Built with stealth in mind, CME follows the concept of "Living off the Land": abusing built-in Active Directory features/protocols to achieve it's functionality and allowing it to evade most endpoint protection/IDS/IPS solutions.

CME makes heavy use of the Impacket library (developed by @asolino) and the PowerSploit Toolkit (developed by @mattifestation) for working with network protocols and performing a variety of post-exploitation techniques.

Although meant to be used primarily for offensive purposes (e.g. red teams), CME can be used by blue teams as well to assess account privileges, find possible misconfigurations and simulate attack scenarios.

Acknowledgments

This project was originally inspired by:
Unintentional contributors:
This repository contains the following repositories as submodules:

Installation

Kali
  • Latest Stable Version
#~ apt-get install crackmapexec
  • Bleeging-Edge
It is highly reccomended to use virtualenvwrapper to install CME in a python virtualenv
#~ apt-get install -y libssl-dev libffi-dev python-dev build-essential
#~ git clone https://github.com/byt3bl33d3r/CrackMapExec
#- cd CrackMapExec && git submodule init && git submodule update --recursive
#~ python setup.py install

Debian/Ubuntu

It is highly reccomended to use virtualenvwrapper to install CME in a python virtualenv
  • Latest Stable Version
#~ apt-get install -y libssl-dev libffi-dev python-dev build-essential
#~ pip install crackmapexec
  • Bleeging-Edge
#~ apt-get install -y libssl-dev libffi-dev python-dev build-essential
#~ git clone https://github.com/byt3bl33d3r/CrackMapExec
#- cd CrackMapExec && git submodule init && git submodule update --recursive
#~ python setup.py install

Arch Linux

It is highly reccomended to use virtualenvwrapper to install CME in a python virtualenv
  • Latest Stable Version
pip install crackmapexec
  • Bleeging-Edge
#~ git clone https://github.com/byt3bl33d3r/CrackMapExec
#- cd CrackMapExec && git submodule init && git submodule update --recursive
#~ python setup.py install

Usage

Please see the installation wiki page here.


CrackMapExec v3.1.5 - A Swiss Army Knife For Pentesting Networks CrackMapExec v3.1.5 - A Swiss Army Knife For Pentesting Networks Reviewed by Zion3R on 10:10 AM Rating: 5