.. / Crackmapexec-Enum-SMB-Users
Star

“CrackMapExec (a.k.a CME) is a post-exploitation tool that helps automate assessing the security of large Active Directory networks.” - https://github.com/byt3bl33d3r/CrackMapExec/wiki. This command will enumerate the SMB host on domain users.

Command Reference:

Target: flight.htb

User: svc_apache

Password: test1234
Command: Copy Extra code: Copy References:

https://github.com/byt3bl33d3r/CrackMapExec

https://github.com/byt3bl33d3r/CrackMapExec/wiki