byt3bl33d3r / CrackMapExec

A swiss army knife for pentesting networks
BSD 2-Clause "Simplified" License
8.38k stars 1.64k forks source link

Improve usage documentation with examples #68

Closed maaaaz closed 8 years ago

maaaaz commented 8 years ago

Hello @byt3bl33d3r,

I thought it could be handy to document accepted formats and/or example for most of available options.

For instance, it is not obvious which is the correct format for the PtH -H option: for CrackMapExec it is lmhash:nthash (it may varies for other common tools). The colon is important and shouldn't be forgotten even if the user only has a lmhash or nthash. In that case I propose to go:

Same approach for common option such as -k. Cheers

byt3bl33d3r commented 8 years ago

@maaaaz think the format is explicit enough in the wiki, let me know otherwise