Skip to Main Content

CRACKMAPEXEC

CrackMapExec is a Swiss Army knife for pentesting Windows/Active Directory environments.

CrackMapExec

CrackMapExec is your one-stop-shop for pentesting Windows/Active Directory environments!

From enumerating logged on users and spidering SMB shares to executing psexec style attacks, auto-injecting Mimikatz/Shellcode/DLL’s into memory using Powershell, dumping the NTDS.dit and more!

How to Get CrackMapExec

Option 1
To download CrackMapExecR, type the following command in Linux:
git clone https://github.com/trustedsec/CrackMapExec

Option 2
View on Git.

How to Get Help with CrackMapExec
For bug reports or enhancements, please open an issue on this projects github page.