Thursday, November 2, 2017

CrackMapExec

CrackMapExec (CME) is a post-exploitation tool that helps automate assessing the security of large Active Directory networks.  CME can be used to assess account privileges, find possible misconfigurations and simulate attack scenarios.

https://github.com/byt3bl33d3r/CrackMapExec

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.