PetitPotam VS impacket

Compare PetitPotam vs impacket and see what are their differences.

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions. (by topotam)

impacket

Impacket is a collection of Python classes for working with network protocols. (by fortra)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
PetitPotam impacket
6 25
1,708 12,694
- 2.0%
5.3 8.2
2 months ago 3 days ago
C Python
- GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PetitPotam

Posts with mentions or reviews of PetitPotam. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-24.

impacket

Posts with mentions or reviews of impacket. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-26.

What are some alternatives?

When comparing PetitPotam and impacket you can also consider the following projects:

PSPKIAudit - PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

CrackMapExec - A swiss army knife for pentesting networks

PetitPotam - PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

proxychains - proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

ThreatHunting - Tools for hunting for threats.

Rubeus - Trying to tame the three-headed dog.

GHunt - 🕵️‍♂️ Offensive Google framework.

impacket - Impacket is a collection of Python classes for working with network protocols. [Moved to: https://github.com/SecureAuthCorp/impacket]

ForgeCert - "Golden" certificates

ms08_067 - Updating MS08-067 Python exploit script

Win7Blue - Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

FreeIPA - Mirror of FreeIPA, an integrated security information management solution