Jump to content
Nytro

CrackMapExec v5.0.2dev

Recommended Posts

CrackMapExec v5.0.2dev

đŸ’«Â FeaturesÂ đŸ’«

  •  CME accepts a file as argument with option -x and -X
  •  WinRM can now execute a command even if not local admin thanks to pypsrp lib
  •  Kerberos support is added to CMEÂ đŸ’„
  •  commands --put-file and --get-file have been added allowing to put or get remote file
  •  option --no-bruteforce has been added allowing you to spray credentials without bruteforce
  •  CME will now always show FQDN 👼

🔧 Issues 🔧

  •  Issues with SSH connection are fixed
  •  MSSQL and WinRM protocoles have been updated allowing connections even if SMB is not open
  •  Fix some encoding problems as alwaysÂ đŸ’©
  •  LSASSY module output has been improved when no credentials are found thanks to @Hackndo
  •  encoding problem with GPP_PASSWORD and GPP_AUTOLOGIN should be fixed

🚀 Modules 🚀

  •  both Metasploit and empire modules are back in the game
  •  module wireless has been added to CME
  •  module bh_owned has been added by @Hackndo allowing to send credentials from CME to bloodhound to mark a computer as ownedÂ đŸ©

Also, thank you all for the support ! đŸ’Ș

Assets6

 

 
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...