Security News > 2015 > August > CrackMapExec - A swiss army knife for pentesting Windows/Active Directory environments (Reddit)