View Issue Details

IDProjectCategoryView StatusLast Update
0002574Kali LinuxQueued Tool Additionpublic2021-05-18 11:02
Reporterg0tmi1k Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Fixed in Version2017.2 
Summary0002574: CrackMapExec v3.1.5
Description

Name: CrackMapExec
Version: v3.1.5
LICENSE: BSD 2-clause "Simplified" License (https://github.com/byt3bl33d3r/CrackMapExec/blob/master/LICENSE)
Download: https://github.com/byt3bl33d3r/CrackMapExec/archive/v3.1.5.tar.gz
Description: A swiss army knife for pentesting Windows/Active Directory environments

CrackMapExec is your one-stop-shop for pentesting Windows/Active Directory environments!

From enumerating logged on users and spidering SMB shares to executing psexec style attacks and auto-injecting Mimikatz into memory using Powershell!

The biggest improvements over the above tools are:

Pure Python script, no external tools required
Fully concurrent threading
Uses ONLY native WinAPI calls for discovering sessions, users, dumping SAM hashes etc...
Opsec safe (no binaries are uploaded to dump clear-text credentials)
Requires the impacket, gevent and netaddr Python libraries

Activities

sbrun

sbrun

2017-05-11 07:24

manager   ~0006658

crackmapexec version 3.1.5-0kali1 is now in kali-rolling

g0tmi1k

g0tmi1k

2017-07-18 14:31

administrator   ~0006930

This is missing a entry in the Kali menu.

Issue History

Date Modified Username Field Change
2015-08-19 20:59 g0tmi1k New Issue
2017-05-09 07:52 g0tmi1k Summary CrackMapExec => CrackMapExec v3.1.5
2017-05-09 07:52 g0tmi1k Description Updated
2017-05-09 13:03 sbrun Assigned To => sbrun
2017-05-09 13:03 sbrun Status new => assigned
2017-05-11 07:24 sbrun Status assigned => resolved
2017-05-11 07:24 sbrun Resolution open => fixed
2017-05-11 07:24 sbrun Note Added: 0006658
2017-06-13 08:46 g0tmi1k Fixed in Version => 2017.2
2017-07-18 14:31 g0tmi1k Note Added: 0006930
2021-05-18 11:02 g0tmi1k Category New Tool Requests => Queued Tool Addition