impacket VS RITM

Compare impacket vs RITM and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
impacket RITM
25 3
12,717 262
1.1% -
8.2 2.3
5 days ago about 1 year ago
Python Python
GNU General Public License v3.0 or later -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

impacket

Posts with mentions or reviews of impacket. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-26.

RITM

Posts with mentions or reviews of RITM. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing impacket and RITM you can also consider the following projects:

CrackMapExec - A swiss army knife for pentesting networks

ADenum - AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.

proxychains - proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

Seth - Perform a MitM attack and extract clear text credentials from RDP connections

Rubeus - Trying to tame the three-headed dog.

elmocut - Eye candy ARP spoofer for Windows

impacket - Impacket is a collection of Python classes for working with network protocols. [Moved to: https://github.com/SecureAuthCorp/impacket]

NextGen-Spoofer - NextGenSpoofer is a Python ARP/DNS Spoofer made with love <3

ms08_067 - Updating MS08-067 Python exploit script

arp0_attacker - An ARP Spoofer attacker for windows to block away devices from your network.

Win7Blue - Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

FreeIPA - Mirror of FreeIPA, an integrated security information management solution