Skip to content

shd0w/CrackMapExtreme

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

96 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

    ____ ____ ____ ____ _  _     _  _ ____ ___      ____ _  _ ___ ____ ____ _  _ ____ 
    |    |__/ |__| |    |_/      |\/| |__| |__]     |___  \/   |  |__/ |___ |\/| |___ 
    |___ |  \ |  | |___ | \_     |  | |  | |        |___ _/\_  |  |  \ |___ |  | |___ 
		                                  			    
		   Crack Map Exec - eXtreme edition                

General Overview
SMB: Command Execution Reference
Mimikatz

and dont worry,
DARREL IS BACK


This is a python3 rewrite of CrackMapExec.
As I was converting, several issues came up due to dependancies that I ended up changing a bit of how things work.

Not all modules have been carried over yet and this is still a work in progress.
Feel free to open issues, I know of a few (usually due to target OS compatibility)
but will still use the issue log to track/address.

Same cme feels, just a bit different under-the-hood.


CrackMapExtreme

Firstly, of course, major props to the one and only @byt3bl33d3r for creating the original CME.
Have a look at his latest project over at SilentTrinity

Second, wowz omg to the guys over at SecureAuthCorp for impacket. Notably asolino and dirkjanm
CMX merely feels like a wrapper script around all their awesomeness (this version at least ;)

You'll find new features and use-case's, check the command exec guide for some of them.
Still lots to do but I'm getting there.
I'll start an upcoming/planned features log here at some point.

Also note, there's a ton of half-documented functions / over-used debug statements / and commented out code currently.
After things smooth out I'll get to fully documenting and cleanup.

SMB modules are just getting going but there are a few in progress.
Mimikatz, for the most part, is working (i think)

WinRM is the only other protocol at this point but certainly not ready.

Kali Quickstart
apt install pipenv
cd /opt
git clone https://github.com/awsmhacks/CrackMapExtreme 
cd /opt/CrackMapExtreme  
pipenv install --three               #ignore the errors and continue
pipenv shell  
pip install -r requirements.txt 
python setup.py -q install 
cmx

About

For all your network pentesting needs

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • PowerShell 90.4%
  • Python 9.6%