Skip to content
#

crackmapexec

Here are 17 public repositories matching this topic...

Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.

  • Updated Mar 15, 2024
  • Shell

A script designed to test passwords against user accounts within an Active Directory environment, offering customizable Account Lockout Threshold and a Reset Account Lockout Counter.

  • Updated Aug 22, 2023
  • Python

Improve this page

Add a description, image, and links to the crackmapexec topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the crackmapexec topic, visit your repo's landing page and select "manage topics."

Learn more