CrackMapExec - A swiss army knife for pentesting networks

cme

CrackMapExec (a.k.a CME) is a post-exploitation tool that helps automate assessing the security of large Active Directory networks. Built with stealth in mind, CME follows the concept of "Living off the Land": abusing built-in Active Directory features/protocols to achieve it's functionality and allowing it to evade most endpoint protection/IDS/IPS solutions.
(These are the people who did the hard stuff)
This project was originally inspired by:
Unintentional contributors:
This repository contains the following repositories as submodules:
Powered by Blogger.