Contents

impacket 0.11.0

0

Network protocols Constructors and Dissectors

Network protocols Constructors and Dissectors

Stars: 12726, Watchers: 12726, Forks: 3444, Open Issues: 343

The fortra/impacket repo was created 9 years ago and the last code push was 2 days ago.
The project is extremely popular with a mindblowing 12726 github stars!

How to Install impacket

You can install impacket using pip

pip install impacket

or add it to a project with poetry

poetry add impacket

Package Details

Author
SecureAuth Corporation
License
Apache modified
Homepage
https://www.coresecurity.com
PyPi:
https://pypi.org/project/impacket/
GitHub Repo:
https://github.com/fortra/impacket

Classifiers

No  impacket  pypi packages just yet.

Errors

A list of common impacket errors.

Code Examples

Here are some impacket code examples and snippets.

GitHub Issues

The impacket package has 343 open issues on GitHub

  • ntlmrelayx.py SOCKS option TypeError with socks5 on relaying
  • ntlmrelayx Errno 104 Connection reset by peer
  • SMB SessionError: STATUS_MORE_PROCESSING_REQUIRED
  • TGT for DONT_REQUIRE_PREAUTH users
  • Impacket-Get-NPUsers does not output hash of known vulnerable account.
  • Documenation
  • Added CREDHIST support
  • Add changepasswd.py example script
  • mssqlclient new line/line wrapping
  • Implement MS-GKDI and LAPSv2 password extraction
  • Added query information level 0x0109 for smb1 "SMB_QUERY_FILE_STREAM_INFO"
  • secretsdump.py does not complete,
  • An example script to renew TGTs
  • parse_target doesn't accept target specifier with back slash delineated Domain\Username format
  • secretsdump.py - unpack requires a buffer of 8 bytes

See more issues on GitHub

Related Packages & Articles