CrackMapExec VS sam-the-admin

Compare CrackMapExec vs sam-the-admin and see what are their differences.

CrackMapExec

A swiss army knife for pentesting networks (by Porchetta-Industries)

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user (by safebuffer)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
CrackMapExec sam-the-admin
8 4
7,438 949
- -
8.7 0.0
9 months ago over 1 year ago
Python Python
BSD 2-clause "Simplified" License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CrackMapExec

Posts with mentions or reviews of CrackMapExec. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-29.
  • Attacking Local Account Passwords
    2 projects | /r/Netwrix | 29 Nov 2022
    Let’s walk through a typical attack against the Administrator account using a popular tool, CrackMapExec.
  • Active Directory in CTFs
    4 projects | dev.to | 18 Aug 2022
    Attackers like to use crackmapexec to exploit Windows networks and machines. It can achieve various goals like enumerating users, cracking SMB shares, and injecting shellcode into memory.
  • TOOL: ntlmrelayx2proxychains
    4 projects | /r/cybersecurity | 16 Mar 2022
    ntlmrelayx2proxychains aims to connect the tool of the SecureAuthCorps' impacket suite, ntlmrelayx.py (hereafter referred to as "ntlmrelayx"), along with @byt3bl33d3r's tool, CrackMapExec (hereafter referred to as "CME"), over proxychains, developped by haad.
  • Awesome Penetration Testing
    124 projects | dev.to | 6 Oct 2021
    CrackMapExec - Swiss army knife for pentesting networks.
  • Mapping AD
    2 projects | /r/activedirectory | 31 Mar 2021
    Regarding network shares, I personally tend to use crackmapexec with a list of systems. It won't list the ACLs but it is very good at finding out what a standard domain user could access (if this is what you are after) https://github.com/byt3bl33d3r/CrackMapExec

sam-the-admin

Posts with mentions or reviews of sam-the-admin. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning sam-the-admin yet.
Tracking mentions began in Dec 2020.

What are some alternatives?

When comparing CrackMapExec and sam-the-admin you can also consider the following projects:

impacket - Impacket is a collection of Python classes for working with network protocols.

proxychains - proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

BloodHound - Six Degrees of Domain Admin

Metasploit - Metasploit Framework

RustScan - 🤖 The Modern Port Scanner 🤖

Ciphey - ⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

john - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

laps-web - A web site for managing access to local admin passwords managed by Microsoft LAPS

SQLMap - Automatic SQL injection and database takeover tool

pywerview - A (partial) Python rewriting of PowerSploit's PowerView

scapy - Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.

ansible-ad-inventory - Ansible Active Directory Inventory script