gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
175 stars 23 forks source link

[addtool] CrackMapExec #1363

Closed gwen001 closed 12 months ago

gwen001 commented 1 year ago

[tags]activedirectory,network,postexploitation,protocols[/tags] [short_descr]A swiss army knife for pentesting networks.[/short_descr] [link] https://github.com/mpgn/CrackMapExec [/link] [long_descr] CrackMapExec (a.k.a CME) is a post-exploitation tool that helps automate assessing the security of large Active Directory networks. Built with stealth in mind, CME follows the concept of "Living off the Land": abusing built-in Active Directory features/protocols to achieve it's functionality and allowing it to evade most endpoint protection/IDS/IPS solutions.

CME makes heavy use of the Impacket library for working with network protocols and performing a variety of post-exploitation techniques.

Although meant to be used primarily for offensive purposes (e.g. red teams, internal pentest), CME can be used by blue teams as well to assess account privileges, find possible misconfigurations and simulate attack scenarios. [/long_descr] [image] https://raw.githubusercontent.com/gwen001/offsectools_www/main/tmp/b5e5fa852c63b9c7ca8e6f8498e3d229.jpg [/image]

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 12 months ago

Tool has been accepted by the team: https://offsec.tools/tool/crackmapexec

Thank you for your contribution!