Kali Linux的crackmapexec

CrackMapExec (CME) is an open-source pen-testing tool used for post-exploitation tasks. It is developed in Python and is primarily designed for offensive security professionals. CME allows you to perform various tasks such as executing commands, dumping hashes, and exploiting vulnerabilities on Windows machines within an Active Directory environment. It also supports remote code execution, service persistence, and lateral movement across the network. However, please note that using CME for unauthorized activities or without proper consent is illegal and unethical.

CrackMapExec (CME) 是一种用于开发后任务的开源渗透测试工具。它是用 Python 开发的,主要是为进攻性安全专业人员设计的。CME 允许您执行各种任务,例如执行命令、转储哈希值和利用 Active Directory 环境中 Windows 计算机上的漏洞。它还支持远程代码执行、服务持久化和跨网络的横向移动。但是,请注意,将CME用于未经授权的活动或未经适当同意是非法和不道德的。

Kali Linux downloads:

apt-get install crackmapexec

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值