Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

NetExec Rename #19

Merged
merged 16 commits into from
Sep 17, 2023
Merged
Show file tree
Hide file tree
Changes from 14 commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
48 changes: 24 additions & 24 deletions .dockerignore
Original file line number Diff line number Diff line change
Expand Up @@ -11,27 +11,27 @@ build
bin
dist
*.egg-info
cme/data/powersploit/Recon/Dictionaries
cme/data/powersploit/Exfiltration/NTFSParser
cme/data/powersploit/CodeExecution/Invoke-ReflectivePEInjection_Resources
cme/data/powersploit/Exfiltration/LogonUser
cme/data/powersploit/Tests
cme/data/netripper/DLL
cme/data/netripper/Metasploit
cme/data/netripper/NetRipper
cme/data/netripper/Win32
cme/data/netripper/Release
cme/data/netripper/minhook
cme/data/netripper/x64
cme/data/netripper/*.pdf
cme/data/netripper/*.sln
cme/data/invoke-vnc/winvnc
cme/data/invoke-vnc/vncdll
cme/data/invoke-vnc/pebytes.ps1
cme/data/invoke-vnc/ReflectiveDLLInjection
cme/data/invoke-vnc/*.py
cme/data/invoke-vnc/*.bat
cme/data/invoke-vnc/*.msbuild
cme/data/invoke-vnc/*.sln
cme/data/RID-Hijacking/modules
cme/data/RID-Hijacking/slides
nxc/data/powersploit/Recon/Dictionaries
nxc/data/powersploit/Exfiltration/NTFSParser
nxc/data/powersploit/CodeExecution/Invoke-ReflectivePEInjection_Resources
nxc/data/powersploit/Exfiltration/LogonUser
nxc/data/powersploit/Tests
nxc/data/netripper/DLL
nxc/data/netripper/Metasploit
nxc/data/netripper/NetRipper
nxc/data/netripper/Win32
nxc/data/netripper/Release
nxc/data/netripper/minhook
nxc/data/netripper/x64
nxc/data/netripper/*.pdf
nxc/data/netripper/*.sln
nxc/data/invoke-vnc/winvnc
nxc/data/invoke-vnc/vncdll
nxc/data/invoke-vnc/pebytes.ps1
nxc/data/invoke-vnc/ReflectiveDLLInjection
nxc/data/invoke-vnc/*.py
nxc/data/invoke-vnc/*.bat
nxc/data/invoke-vnc/*.msbuild
nxc/data/invoke-vnc/*.sln
nxc/data/RID-Hijacking/modules
nxc/data/RID-Hijacking/slides
8 changes: 4 additions & 4 deletions .github/ISSUE_TEMPLATE/bug_report.md
Original file line number Diff line number Diff line change
Expand Up @@ -12,10 +12,10 @@ A clear and concise description of what the bug is.

**To Reproduce**
Steps to reproduce the behavior i.e.:
Command: `crackmapexec smb -u username -p password`
Command: `netexec smb -u username -p password`
Resulted in:
```
crackmapexec smb 10.10.10.10 -u username -p password -x "whoami"
netexec smb 10.10.10.10 -u username -p password -x "whoami"
SMB 10.10.10.10 445 DC01 [*] Windows 10.0 Build 17763 x64 (name:DC01) (domain:domain) (signing:True) (SMBv1:False)
SMB 10.10.10.10 445 DC01 [+] domain\username:password
Traceback (most recent call last):
Expand All @@ -28,9 +28,9 @@ A clear and concise description of what you expected to happen.
**Screenshots**
If applicable, add screenshots to help explain your problem.

**Crackmapexec info**
**NetExec info**
- OS: [e.g. Kali]
- Version of CME [e.g. v5.0.2]
- Version of nxc [e.g. v1.5.2]
- Installed from: apt/github/pip/docker/...? Please try with latest release before openning an issue

**Additional context**
Expand Down
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
name: CrackMapExec Tests
name: NetExec Tests

on:
pull_request_review:
types: [submitted]

jobs:
build:
name: CrackMapExec Tests for Py${{ matrix.python-version }}
name: NetExec Tests for Py${{ matrix.python-version }}
runs-on: ${{ matrix.os }}
strategy:
max-parallel: 4
Expand All @@ -15,7 +15,7 @@ jobs:
python-version: ["3.7", "3.8", "3.9", "3.10", "3.11"]
steps:
- uses: actions/checkout@v3
- name: CrackMapExec tests on ${{ matrix.os }}
- name: NetExec tests on ${{ matrix.os }}
uses: actions/setup-python@v4
with:
python-version: ${{ matrix.python-version }}
Expand All @@ -24,7 +24,7 @@ jobs:
pipx install poetry --python python${{ matrix.python-version }}
poetry --version
poetry env info
- name: Install librairies with dev group
- name: Install libraries with dev group
run: |
poetry install --with dev
- name: Run the e2e test
Expand Down
Original file line number Diff line number Diff line change
@@ -1,11 +1,11 @@
name: CrackMapExec Build Binaries
name: NetExec Build Binaries

on:
workflow_dispatch:

jobs:
build:
name: CrackMapExec Tests on ${{ matrix.os }}
name: NetExec Tests on ${{ matrix.os }}
runs-on: ${{ matrix.os }}
strategy:
max-parallel: 4
Expand All @@ -14,21 +14,21 @@ jobs:
python-version: ["3.8", "3.9", "3.10", "3.11"]
steps:
- uses: actions/checkout@v3
- name: CrackMapExec tests on ${{ matrix.os }}
- name: NetExec tests on ${{ matrix.os }}
uses: actions/setup-python@v4
with:
python-version: ${{ matrix.python-version }}
- name: Build binaries with Shiv
run: |
pip install shiv
python build_collector.py
- name: Upload cme binary
- name: Upload nxc binary
uses: actions/upload-artifact@master
with:
name: cme-${{ matrix.os }}-${{ matrix.python-version }}
path: bin/cme
- name: Upload cmedb binary
name: nxc-${{ matrix.os }}-${{ matrix.python-version }}
path: bin/nxc
- name: Upload nxcdb binary
uses: actions/upload-artifact@master
with:
name: cmedb-${{ matrix.os }}-${{ matrix.python-version }}
path: bin/cmedb
name: nxcdb-${{ matrix.os }}-${{ matrix.python-version }}
path: bin/nxcdb
4 changes: 2 additions & 2 deletions .gitignore
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
data/cme.db
data/nxc.db
*.bak
*.log
.venv
Expand Down Expand Up @@ -36,7 +36,7 @@ var/
# before PyInstaller builds the exe, so as to inject date/other infos into it.
*.manifest
*.spec
!crackmapexec.spec
!netexec.spec

# Installer logs
pip-log.txt
Expand Down
4 changes: 2 additions & 2 deletions Dockerfile
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ ENV LANG=C.UTF-8
ENV LC_ALL=C.UTF-8
ENV PIP_NO_CACHE_DIR=off

WORKDIR /usr/src/crackmapexec
WORKDIR /usr/src/netexec

RUN apt-get update && \
apt-get install -y libffi-dev libxml2-dev libxslt-dev libssl-dev openssl autoconf g++ python3-dev curl git
Expand All @@ -19,4 +19,4 @@ RUN cargo --help
COPY . .
RUN pip install .

ENTRYPOINT [ "cme" ]
ENTRYPOINT [ "nxc" ]
2 changes: 1 addition & 1 deletion Makefile
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ clean:
find . -name '.pytest_cache' -exec rm -rf {} +

tests:
flake8 . --count --select=E9,F63,F7,F82 --show-source --statistics --exclude cme/data/*
flake8 . --count --select=E9,F63,F7,F82 --show-source --statistics --exclude nxc/data/*

requirements:
poetry export --without-hashes -f requirements.txt -o requirements.txt
Expand Down
7 changes: 3 additions & 4 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,14 +18,13 @@ You are on the **latest up-to-date** repository of the project NetExec (nxc) !
- 💬 If you want to discuss, open a [Discussion](https://github.com/Pennyw0rth/NetExec/discussions)

# Acknowledgments
All the hard work and development over the years from everyone in the CrackMapExec project.

All the hard work and development over the years from everyone in the CrackMapExec project

# Documentation, Tutorials, Examples
See the project's wiki (in development) for documentation and usage examples
See the project's [wiki](https://netexec.wiki/) (in development) for documentation and usage examples

# Installation
Please see the installation instructions on the wiki (in development)
Please see the installation instructions on the [wiki](https://netexec.wiki/) (in development)

# Code Contributors
Awesome code contributors of NetExec:
Expand Down
22 changes: 11 additions & 11 deletions build_collector.py
100644 → 100755
Original file line number Diff line number Diff line change
Expand Up @@ -16,8 +16,8 @@
from shiv.cli import __version__ as VERSION


def build_cme():
print("building CME")
def build_nxc():
print("building nxc")
try:
shutil.rmtree("bin")
shutil.rmtree("build")
Expand All @@ -28,7 +28,7 @@ def build_cme():
print("remove useless files")
os.mkdir("build")
os.mkdir("bin")
shutil.copytree("cme", "build/cme")
shutil.copytree("nxc", "build/nxc")

except Exception as e:
print(e)
Expand All @@ -53,35 +53,35 @@ def build_cme():

env = Environment(
built_at=datetime.utcfromtimestamp(int(time.time())).strftime("%Y-%m-%d %H:%M:%S"),
entry_point="cme.crackmapexec:main",
entry_point="nxc.netexec:main",
script=None,
compile_pyc=False,
extend_pythonpath=True,
shiv_version=VERSION,
)
create_archive(
[Path("build").absolute()],
Path("bin/cme"),
Path("bin/nxc"),
"/usr/bin/env -S python -sE",
"_bootstrap:bootstrap",
env,
True,
)


def build_cmedb():
print("building CMEDB")
def build_nxcdb():
print("building nxcdb")
env = Environment(
built_at=datetime.utcfromtimestamp(int(time.time())).strftime("%Y-%m-%d %H:%M:%S"),
entry_point="cme.cmedb:main",
entry_point="nxc.nxcdb:main",
script=None,
compile_pyc=False,
extend_pythonpath=True,
shiv_version=VERSION,
)
create_archive(
[Path("build").absolute()],
Path("bin/cmedb"),
Path("bin/nxcdb"),
"/usr/bin/env -S python -sE",
"_bootstrap:bootstrap",
env,
Expand All @@ -91,8 +91,8 @@ def build_cmedb():

if __name__ == "__main__":
try:
build_cme()
build_cmedb()
build_nxc()
build_nxcdb()
except:
pass
finally:
Expand Down
48 changes: 0 additions & 48 deletions cme/config.py

This file was deleted.

3 changes: 0 additions & 3 deletions cme/console.py

This file was deleted.

Binary file removed cme/data/cme.ico
Binary file not shown.
15 changes: 0 additions & 15 deletions cme/paths.py

This file was deleted.

34 changes: 0 additions & 34 deletions crackmapexec.spec

This file was deleted.