Skip to content
This repository has been archived by the owner on Dec 6, 2023. It is now read-only.

CrackMapExec v5.1.7dev - U fancy huh ?

Compare
Choose a tag to compare
@mpgn mpgn released this 01 Aug 20:15
· 1776 commits to master since this release
b9986a1

All features and Issues from 5.1.3 to 5.1.7

πŸ’« Features πŸ’«

  • Add module MachineAccountQuota.py to retrieves the MachineAccountQuota domain-level attribute related to the current user @p0dalirius
  • Add module get-desc-users Get the description of each users and search for password in the description @nodauf
  • Add module mssql_priv to enumerate and exploit MSSQL privileges @sokaRepo
  • Add option --password-not-required to retrieve the user with the flag PASSWD_NOTREQD @nodauf
  • Add custom port for WinRM
  • Switch from gevent to asyncio
  • Shares are now logged in the database and can be queried
  • You can now press enter while a scan is being performed and CME will give you a completion percentage and the number of hosts remaining to scan
  • Add better error message on LDAP protocol
  • Add more options to LDAP
    • option --groups
    • option --users
    • option --continue-on-success
  • Add additional Info to LDAP Kerberoasting
    • Account Name
    • Password last set
    • Last logon
    • Member of
  • Bump lsassy to latest version 2
  • Add new option --amsi-bypass to bypass AMSI with your own custom code
  • Add module LAPS to retrieve all LAPS passwords
  • Add IPv6 support
  • Add improvment when testing null session for the output
  • Remove thirdparty folder πŸ₯³

πŸ”§ Issues πŸ”§

  • Fix spelling mistakes
  • Rename options EXT and DIR to EXCLUDE_EXTS EXCLUDE_DIR on spider_plus module
  • Fix MSSQL protocol (command exec with powershell and enum) thanks @Dliv3
  • Fix module Wireless
  • Fix issue with --pass-pol for Maximum password age
  • Fix encoding issue with spider option