Skip to content
This repository was archived by the owner on Dec 6, 2023. It is now read-only.

Commit f4141c9

Browse files
author
byt3bl33d3r
committed
Regererated SSL cert, fixed a typo variable
1 parent 3ec981f commit f4141c9

File tree

6 files changed

+8
-53
lines changed

6 files changed

+8
-53
lines changed

certs/crackmapexec.crt

Lines changed: 0 additions & 18 deletions
This file was deleted.

certs/crackmapexec.key

Lines changed: 0 additions & 27 deletions
This file was deleted.

certs/gen-self-signed-cert.sh

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,3 +1,3 @@
11
#!/bin/bash
22
openssl genrsa -out crackmapexec.key 2048
3-
openssl req -new -x509 -days 3650 -key crackmapexec.key -out crackmapexec.crt -subj "/"
3+
openssl req -new -x509 -days 3650 -key cme.key -out cme.crt -subj "/"

core/powershell.py

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ def mimikatz(self, command='privilege::debug sekurlsa::logonpasswords exit'):
5454
if self.arch == 'auto':
5555
return ps_command(command, 64)
5656
else:
57-
return ps_command(Command, int(self.arch))
57+
return ps_command(command, int(self.arch))
5858

5959
def gpp_passwords(self):
6060
command = """
@@ -76,7 +76,7 @@ def gpp_passwords(self):
7676
if self.arch == 'auto':
7777
return ps_command(command, 64)
7878
else:
79-
return ps_command(Command, int(self.arch))
79+
return ps_command(command, int(self.arch))
8080

8181
def powerview(self, command):
8282

@@ -99,7 +99,7 @@ def powerview(self, command):
9999
if self.arch == 'auto':
100100
return ps_command(command, 64)
101101
else:
102-
return ps_command(Command, int(self.arch))
102+
return ps_command(command, int(self.arch))
103103

104104
def inject_meterpreter(self):
105105
#PowerSploit's 3.0 update removed the Meterpreter injection options in Invoke-Shellcode
@@ -133,7 +133,7 @@ def inject_meterpreter(self):
133133
if self.arch == 'auto':
134134
return ps_command(command, 32)
135135
else:
136-
return ps_command(Command, int(self.arch))
136+
return ps_command(command, int(self.arch))
137137

138138
def inject_shellcode(self):
139139
command = """
@@ -154,7 +154,7 @@ def inject_shellcode(self):
154154
if self.arch == 'auto':
155155
return ps_command(command, 32)
156156
else:
157-
return ps_command(Command, int(self.arch))
157+
return ps_command(command, int(self.arch))
158158

159159
def inject_exe_dll(self):
160160
command = """
@@ -178,4 +178,4 @@ def inject_exe_dll(self):
178178
if self.arch == 'auto':
179179
return ps_command(command, 32)
180180
else:
181-
return ps_command(Command, int(self.arch))
181+
return ps_command(command, int(self.arch))

core/servers/mimikatz.py

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -110,7 +110,7 @@ def http_server(port):
110110

111111
def https_server(port):
112112
https_server = BaseHTTPServer.HTTPServer(('0.0.0.0', port), MimikatzServer)
113-
https_server.socket = ssl.wrap_socket(https_server.socket, certfile='certs/crackmapexec.crt', keyfile='certs/crackmapexec.key', server_side=True)
113+
https_server.socket = ssl.wrap_socket(https_server.socket, certfile='certs/cme.crt', keyfile='certs/cme.key', server_side=True)
114114
t = Thread(name='https_server', target=https_server.serve_forever)
115115
t.setDaemon(True)
116116
t.start()

hosted/powerview.ps1

100755100644
File mode changed.

0 commit comments

Comments
 (0)