Wednesday 18 November 2015

CrackMapExec Tool

CrackMapExec is your one-stop-shop for pentesting Windows/Active Directory environments!
From enumerating logged on users and spidering SMB shares to executing psexec style attacks, auto-injecting Mimikatz/Shellcode/DLL's into memory using Powershell, dumping the NTDS.dit and more!
The biggest improvements over the above tools are:
  • Pure Python script, no external tools required
  • Fully concurrent threading


  • Uses ONLY native WinAPI calls for discovering sessions, users, dumping SAM hashes etc...

  • Opsec safe (no binaries are uploaded to dump clear-text credentials, inject shellcode etc...)

Installation on Kali Linux

Note: it's recommended to install CrackMapExec in a virtualenv, to avoid conflicts with the older Impacket version thats currently in the Kali repos

Run pip install --upgrade -r requirements.txt  



No comments:

Post a Comment