byt3bl33d3r / CrackMapExec

A swiss army knife for pentesting networks
BSD 2-Clause "Simplified" License
8.29k stars 1.64k forks source link
active-directory networks pentesting powershell python windows

No Longer Maintained

This project is no longer mantained due to the existence of a hostile fork.

CrackMapExec

cme

You are on the latest up-to-date repository of the project CrackMapExec ! 🎉

Acknowledgments

(These are the people who did the hard stuff)

This project was originally inspired by:

Unintentional contributors:

Documentation, Tutorials, Examples

See the project's wiki for documentation and usage examples

Installation

Please see the installation instructions on the official wiki

Code Contributors

Awesome code contributors of CME:

To do