Skip to content
This repository has been archived by the owner on Dec 6, 2023. It is now read-only.

CrackMapExec v5.0.2dev - P3l1as

Compare
Choose a tag to compare
@mpgn mpgn released this 05 May 17:09
· 1901 commits to master since this release
618ab8a

๐Ÿ’ซ Features ๐Ÿ’ซ

  • CME accepts a file as argument with option -x and -X
  • WinRM can now execute a command even if not local admin thanks to pypsrp lib
  • Kerberos support is added to CME ๐Ÿ’ฅ
  • commands --put-file and --get-file have been added allowing to put or get remote file
  • option --no-bruteforce has been added allowing you to spray credentials without bruteforce
  • CME will now always show FQDN ๐Ÿ‘ฎ

๐Ÿ”ง Issues ๐Ÿ”ง

  • Issues with SSH connection are fixed
  • MSSQL and WinRM protocoles have been updated allowing connections even if SMB is not open
  • Fix some encoding problems as always ๐Ÿ’ฉ
  • LSASSY module output has been improved when no credentials are found thanks to @Hackndo
  • encoding problem with GPP_PASSWORD and GPP_AUTOLOGIN should be fixed

๐Ÿš€ Modules ๐Ÿš€

  • both Metasploit and empire modules are back in the game
  • module wireless has been added to CME
  • module bh_owned has been added by @Hackndo allowing to send credentials from CME to bloodhound to mark a computer as owned ๐Ÿฉ

Also, thank you all for the support ! ๐Ÿ’ช