CrackMapExec VS impacket

Compare CrackMapExec vs impacket and see what are their differences.

CrackMapExec

A swiss army knife for pentesting networks (by Porchetta-Industries)

impacket

Impacket is a collection of Python classes for working with network protocols. (by fortra)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
CrackMapExec impacket
8 25
7,438 12,694
- 1.8%
8.7 8.2
10 months ago 2 days ago
Python Python
BSD 2-clause "Simplified" License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CrackMapExec

Posts with mentions or reviews of CrackMapExec. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-29.

impacket

Posts with mentions or reviews of impacket. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-26.

What are some alternatives?

When comparing CrackMapExec and impacket you can also consider the following projects:

proxychains - proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

BloodHound - Six Degrees of Domain Admin

Rubeus - Trying to tame the three-headed dog.

Metasploit - Metasploit Framework

impacket - Impacket is a collection of Python classes for working with network protocols. [Moved to: https://github.com/SecureAuthCorp/impacket]

RustScan - 🤖 The Modern Port Scanner 🤖

ms08_067 - Updating MS08-067 Python exploit script

Ciphey - ⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Win7Blue - Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

sam-the-admin - Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

FreeIPA - Mirror of FreeIPA, an integrated security information management solution