NetExec/README.md

56 lines
2.8 KiB
Markdown
Raw Normal View History

2021-10-22 18:47:37 +00:00
![Supported Python versions](https://img.shields.io/badge/python-3.7+-blue.svg) [![Twitter](https://img.shields.io/twitter/follow/byt3bl33d3r?label=byt3bl33d3r&style=social)](https://twitter.com/intent/follow?screen_name=byt3bl33d3r) [![Twitter](https://img.shields.io/twitter/follow/mpgn_x64?label=mpgn_x64&style=social)](https://twitter.com/intent/follow?screen_name=mpgn_x64)
2017-04-25 22:13:58 +00:00
# CrackMapExec
<p align="center">
<img src="https://cloud.githubusercontent.com/assets/5151193/17577511/d312ceb4-5f3b-11e6-8de5-8822246289fd.jpg" alt="cme"/>
</p>
2023-09-03 11:51:28 +00:00
This project was initially created in 2015 by **@byt3bl33d3r**, in 2019 I started to invest myself in the project. Five years laters this awesome project is still maintained and up to date ! Lot of new additions have been made to create a tool still relevant to the new Active Directory attacks paths and countermeasures setup by Microsoft ! ⚔️
2023-09-01 09:29:03 +00:00
2023-09-03 11:51:28 +00:00
You are on the **latest up-to-date** repository of the project CrackMapExec ! 🎉
2023-09-01 09:29:03 +00:00
- 🚧 If you want to report a problem, open un [Issue](https://github.com/mpgn/CrackMapExec/issues)
- 🔀 If you want to contribute, open a [Pull Request](https://github.com/mpgn/CrackMapExec/pulls)
- 💬 If you want to discuss, open a [Discussion](https://github.com/mpgn/CrackMapExec/discussions)
2021-10-16 19:58:13 +00:00
2023-09-03 11:51:28 +00:00
## Official Discord Channel
If you don't have a Github account, you can ask your question on Discord
[![Porchetta Industries](https://discordapp.com/api/guilds/736724457258745996/widget.png?style=banner3)](https://discord.gg/ycGXUxy)
2015-08-19 17:17:54 +00:00
2017-03-27 21:12:20 +00:00
# Acknowledgments
2017-03-27 21:09:36 +00:00
**(These are the people who did the hard stuff)**
2015-08-19 17:17:54 +00:00
2017-03-27 21:09:36 +00:00
This project was originally inspired by:
- [CredCrack](https://github.com/gojhonny/CredCrack)
- [smbexec](https://github.com/pentestgeek/smbexec)
2021-05-30 20:28:37 +00:00
- [smbmap](https://github.com/ShawnDEvans/smbmap)
2015-08-19 17:17:54 +00:00
2016-03-28 06:25:19 +00:00
Unintentional contributors:
- The [Empire](https://github.com/PowerShellEmpire/Empire) project
2017-03-27 21:09:36 +00:00
- @T-S-A's [smbspider](https://github.com/T-S-A/smbspider) script
2017-10-25 07:02:55 +00:00
- @ConsciousHacker's partial Python port of Invoke-obfuscation from the [GreatSCT](https://github.com/GreatSCT/GreatSCT) project
2015-08-19 17:17:54 +00:00
2017-03-27 21:12:20 +00:00
# Documentation, Tutorials, Examples
2023-09-01 09:29:03 +00:00
See the project's [wiki](https://www.crackmapexec.wiki/) for documentation and usage examples
2016-08-14 05:02:20 +00:00
2017-03-27 21:12:20 +00:00
# Installation
2023-09-03 12:03:55 +00:00
Please see the installation instructions on the [official wiki](https://www.crackmapexec.wiki/getting-started/installation)
2023-06-26 21:21:48 +00:00
# Code Contributors
Awesome code contributors of CME:
[![](https://github.com/Marshall-Hallenbeck.png?size=50)](https://github.com/Marshall-Hallenbeck)
[![](https://github.com/zblurx.png?size=50)](https://github.com/zblurx)
[![](https://github.com/NeffIsBack.png?size=50)](https://github.com/NeffIsBack)
[![](https://github.com/Hackndo.png?size=50)](https://github.com/Hackndo)
[![](https://github.com/nurfed1?size=50)](https://github.com/nurfed1)
2017-03-27 21:12:20 +00:00
# To do
2017-04-25 21:53:33 +00:00
- ~~0wn everything~~