当前位置:   article > 正文

Kali Linux的crackmapexec_kali 安装 crackmapexec

kali 安装 crackmapexec

CrackMapExec (CME) is an open-source pen-testing tool used for post-exploitation tasks. It is developed in Python and is primarily designed for offensive security professionals. CME allows you to perform various tasks such as executing commands, dumping hashes, and exploiting vulnerabilities on Windows machines within an Active Directory environment. It also supports remote code execution, service persistence, and lateral movement across the network. However, please note that using CME for unauthorized activities or without proper consent is illegal and unethical.

CrackMapExec (CME) 是一种用于开发后任务的开源渗透测试工具。它是用 Python 开发的,主要是为进攻性安全专业人员设计的。CME 允许您执行各种任务,例如执行命令、转储哈希值和利用 Active Directory 环境中 Windows 计算机上的漏洞。它还支持远程代码执行、服务持久化和跨网络的横向移动。但是,请注意,将CME用于未经授权的活动或未经适当同意是非法和不道德的。

Kali Linux downloads:

apt-get install crackmapexec

声明:本文内容由网友自发贡献,不代表【wpsshop博客】立场,版权归原作者所有,本站不承担相应法律责任。如您发现有侵权的内容,请联系我们。转载请注明出处:https://www.wpsshop.cn/w/爱喝兽奶帝天荒/article/detail/867717
推荐阅读
相关标签
  

闽ICP备14008679号