CrackMapExec (CME)

CrackMapExec (CME) is designed to stealthily automate security testing of Active Directory environments. It uses native tools to “live off the land” as part of its tactic to remain undetected and evade security controls that would otherwise block attack tools, and uses Impacket and PowerSploit to assess privilege issues and perform attack actions.