-
the current requirement is to install pycrypto. This library is old and no longer supported.
Please migrate to pycryptodomex.
As a temporary solution you can keep the required version under ```thi…
-
```
pipenv install
kali linux: ValueError: Not a valid python version:
```
or
```
apt install crackmapexec
#crackmapexec 192.168.0.1/16 -d CSCOU -u jarrieta -p nastyCutt3r
Traceback (most …
-
Hello @asolino,
I'll use this thread to report various utf-8 issues :)
Let's start with `smbclient.py`:
```
$ smbclient.py :@192.168.11.144
# shares
ADMIN$
C$
IPC$
NETLOGON
share
SYSVOL
àéyoloshare
…
-
## Steps to reproduce
1. crackmapexec smb --sessions host
or
2. crackmapexec smb --shares host
## CME verbose output (using the --verbose flag)
crackmapexec --verbose smb --sessions 10.10.10.…
-
Can you send the powershell command through CME? I have tried:
cme smb 10.10.10.10 -u test -p test -X powershell -noP -sta -w 1 -enc then-a-long-list-of-characters-i-copied-from-empire-after-gener…
-
Hello there,
I just opened an issue (or rather a feature request) for CrackMapExec related to the **ability to load kerberos tickets, grabbed/generated with mimikatz from Windows hosts**, instead of …
-
when using special char like $ in password string it is converting.
Example:
./crackmapexec.py -d localhost -u theuser -p Pa$$w0rd --mimikatz 10.11.1.11
localhost\theuser:Pa51375w0rd SMB SessionErr…
-
Traceback (most recent call last):
File "/usr/local/lib/python2.7/dist-packages/gevent/greenlet.py", line 327, in run
result = self._run(_self.args, *_self.kwargs)
File "/home/its_0x08/Desktop…
-
How hard would it be to repurpose the code of psexec.py or smbclient.py to check if a the creds had administrator access to the system. psexec basically already does this I just want to be able to giv…
-
hey man,
I'm trying to create a WMI `CommandLineEventConsumer` object, here is the code I'm running:
``` python
from impacket.dcerpc.v5.dcomrt import DCOMConnection
from impacket.dcerpc.v5.dcom impo…