ThoughtfulDev / CME-BruteForcer

A little Python Script for cracking Windows Passwords with the help of CrackMapExec
32 stars 7 forks source link

new cme location and issue in cme command #1

Closed sickwell closed 4 years ago

sickwell commented 4 years ago

Issue 1 - new location of CME on kali - /usr/bin/crackmapexec Issue 2 - you also need to add 'smb' in script after 'sudo crackmapexec' - now it gives error.

Thanks

ThoughtfulDev commented 4 years ago

You are happy to do a pull request since i am not really working on this project anymore.