byt3bl33d3r / CrackMapExec

A swiss army knife for pentesting networks
BSD 2-Clause "Simplified" License
8.35k stars 1.64k forks source link

Retrieves all GPOs in a domain #765

Open Bebzounette opened 1 year ago

Bebzounette commented 1 year ago

Retrieves all GPOs in a domain by using LDAP request to the "groupPolicyContainer" and can display detailed information and all attributes about a specific GPO :

poetry run cme ldap -d -u -p -M get-gpo poetry run cme ldap -d -u -p -M get-gpo -o gpo=

GPO
mpgn commented 1 year ago

Hello @Bebzounette can you make a PR on the new official repo https://github.com/mpgn/CrackMapExec ?