CrackMapExec - A swiss army knife for pentesting Windows/Active Directory environments CrackMapExec - A swiss army knife for pentesting Windows/Active Directory environments Reviewed by Zion3R on 6:09 PM Rating: 5