CrackMapExec (CME) Logo

CrackMapExec (CME)

0
Free
Visit Website

CrackMapExec (CME) is a cybersecurity tool that allows users to query its internal database to retrieve information about hosts and credential sets with Administrator access, making it easier to manage and track credentials in large environments. Additionally, CME can be used to get shells using Metasploit and Empire.

FEATURES

ALTERNATIVES

A Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

Setup script for Regon-ng

A tool for testing Cross Site Scripting vulnerabilities

Rip web accessible (distributed) version control systems: SVN, GIT, Mercurial/hg, bzr, ...

A C/C++ tool for remote process injection, supporting x64 and x86 operations, with system call macros generated by SysWhispers script.

A tool for Local File Inclusion (LFI) exploitation and scanning

A Python library for exploiting race conditions in web apps

CobaltBus enables Cobalt Strike C2 traffic via Azure Servicebus for enhanced covert operations.

PINNED