CME Quick Reference
Modules
cme smb -LUsing Modules
cme smb <target(s)> -u Administrator -p 'P@ssw0rd' -M mimikatzViewing Module Options
cme smb -M mimikatz --optionsUsing Module Options
cme <protocol> <target(s)> -u Administrator -p 'P@ssw0rd' -M mimikatz -o COMMAND='privilege::debug'Kerberos
cme smb zoro.gold.local -k -u bonclay -p Ocotober2022using --use-kcache
--use-kcacheexport KRB5CCNAME=/home/bonclay/impacket/administrator.ccache
cme smb zoro.gold.local --use-kcachecme smb zoro.gold.local --use-kcache -x whoamicme ldap poudlard.wizard -k --kdcHost dc01.poudlard.wizardScan for Vulnerabilities
Zerologon
PetitPotam
noPAC
Enumeration
Map Network Hosts
Null Sessions
Anonymous Logon
Active Sessions
Shares and Access
Disks
Logged on Users
Domain Users
BruteForcing RID
Domain Groups
Local Groups
Password Policy
SMB Signing NOT Required
Password Spraying
Username and Password Lists
Checking Login
Checking Multiple Logins with username and password list
Checking one login equal one password using wordlist
Authentication
Checking Credentials Domain
Using Credentials
Checking Credentials Local
Remote Command Execution
Execute commands with -x
Execute PowerShell Scripts with -X
Bypass AMSI
List all readable files
Dump all Files
Send Files
Get Files
WinRM
MSSQL
SSH
Obtaining Credentials
Dump SAM
Dump LSA
Dump NTDS.dit
Dump LSASS
Dump LSASS using nanodump
Mimikatz
Mimikatz DCSYNC
Dump WIFI Password
Dump KeyPass
LAPS
Spooler
WebDAV
Steal MS Teams Cookies
LDAP
LDAP Authentication
ASREPRoast
Without Authentication
With Authentication
Find Domain SID
Kerberoasting
Unconstrained Delegation
Admin Count
Machine Account Quota
Get User Descriptions
Dump gMSA
Exploit ESC8 (AD CS)
List all Certificates inside a PKI
Extract Subnet
Check LDAP Signing
Read DACL Right
Password Spraying
WinRM
MSSQL
SSH
FTP
RDP
Autrhentication
WInRM
MSSQL
SSH
Last updated