Comprehensive guide on using CrackMapExec | A swiss army knife for pentesting networks

Поділитися
Вставка
  • Опубліковано 11 вер 2021
  • Hello everyone,
    Hope you are doing great, In today's video, I show you the usage of CrackMapExec, CrackMapExec is a really great tool which can be used for bruteforcing various services, It is used a lot while pentesting active directory and cracking into windows boxes. The tool can do a lot more than just bruteforcing, Which I'll show you in this video! Make sure to leave a like and subscribe to the channel! ;)
    CrackMapExec GitHub Repo : github.com/byt3bl33d3r/CrackM...
    00:01:09 - Installation of crackmapexec
    00:02:35 - Basic syntax of the cme
    00:04:30 - Displaying help for a protocol specified
    00:06:43 - Bruteforcing usernames and passwords against SMB
    00:08:17 - Continue spraying passwords even after valid creds are found
    00:10:48 - Enumerate SMB Shares
    00:12:23 - Enumerate disks
    00:12:43 - Enumerate users
    00:13:25 - Enumerate active sessions
    00:14:08 - Enumerate password policy
    00:15:00 - Dumping hashes from NTDS.dit file
    00:18:10 - Enumerate groups on the domain
    00:19:10 - List all modules in cme
    00:19:43 - List available options for a specified module
    00:20:45 - Using the mimikatz module on DC
    00:21:45 - Execute a different command rather than the default one for the specified module
    00:23:00 - Execute a system command (Getting a reverse shell)
    Socials :
    GitHub : github.com/Vedant-Bhalgama/
    Twitter : / bhalgamavedant
    Discord Server : / discord
    Note:
    All videos and tutorials are for informational and educational purposes only. I believe that ethical hacking, information security, and cybersecurity should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on this channel are only for those interested in learning about Ethical Hacking, Security, and Penetration Testing. Hacking tutorials are against the misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.
  • Наука та технологія

КОМЕНТАРІ • 14

  • @p-monay5636
    @p-monay5636 Рік тому +1

    I did NOT know that you could run mimikatz through crackmapexec. That’s very handy!

  • @tahataha1408
    @tahataha1408 6 місяців тому

    thank u so much that was very insightful

  • @LexiLominite
    @LexiLominite 2 роки тому

    Nice one Bud! 👍

  • @munyaradzimunoz9536
    @munyaradzimunoz9536 Рік тому

    This is a very informative video thank you

  • @nghiaphamtan
    @nghiaphamtan 11 місяців тому

    Tks for sharing 🎉

  • @neilthomas5026
    @neilthomas5026 Рік тому

    Amazing as always

  • @greyd4rk
    @greyd4rk Рік тому

    *I think This Tools is nice for pivoting and lateralmovement when is used in pentest interne*

  • @iwanabemw2
    @iwanabemw2 2 роки тому

    Sick

  • @8080VB
    @8080VB 2 роки тому

    cmd /c
    This command is to specify path right?

    • @ActiveXSploit
      @ActiveXSploit  2 роки тому +1

      It is used for spawning a new CMD Shell

  • @Free.Education786
    @Free.Education786 Рік тому +1

    Please make beginner to advance level practical live website hacking, live website bug hunting, live website penetration testing, live website exploitation content video series...
    🙏 😊 💯✌❤💚💙💜😍😘🤝

  • @sunilaimbot5290
    @sunilaimbot5290 Рік тому

    Hack like Mr robot

  • @sunilaimbot5290
    @sunilaimbot5290 Рік тому

    Wallpaper wooh 😅💀

    • @ActiveXSploit
      @ActiveXSploit  Рік тому +1

      💀 yeah, Mr Robot fan uk (every hacker is one xD)