impacket VS Rubeus

Compare impacket vs Rubeus and see what are their differences.

impacket

Impacket is a collection of Python classes for working with network protocols. (by fortra)

Rubeus

Trying to tame the three-headed dog. (by GhostPack)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
impacket Rubeus
25 4
12,640 3,788
1.6% 2.0%
8.2 6.1
6 days ago 15 days ago
Python C#
GNU General Public License v3.0 or later GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

impacket

Posts with mentions or reviews of impacket. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-26.

Rubeus

Posts with mentions or reviews of Rubeus. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-20.
  • How to Detect Pass-the-Ticket Attacks
    4 projects | /r/Netwrix | 20 Jan 2023
    Mimikatz can be used to perform pass-the-ticket, but in this post, we wanted to show how to execute the attack using another tool, Rubeus , lets you perform Kerberos based attacks. Rubeus is a C# toolset written by harmj0y and is based on the Kekeo project by Benjamin Delpy, the author of Mimikatz .
  • Help with Protected Users mistake
    4 projects | /r/activedirectory | 12 Apr 2022
    If that doesn’t work you can use Rubeus (https://github.com/GhostPack/Rubeus) to request a TGT (asktgt) in import into memory (ptt) and the run Remove-ADGroupMember to remove your admin from the Protected Users group. Easier than going into recovery.
    4 projects | /r/activedirectory | 12 Apr 2022
  • Account Persistence - Certificates
    3 projects | /r/purpleteamsec | 5 Jan 2022
    Tools: Certify , Rubeus & Kekeo

What are some alternatives?

When comparing impacket and Rubeus you can also consider the following projects:

CrackMapExec - A swiss army knife for pentesting networks

proxychains - proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

kekeo - A little toolbox to play with Microsoft Kerberos in C

mimikatz - A little tool to play with Windows security

Certify - Active Directory certificate abuse.

ms08_067 - Updating MS08-067 Python exploit script

impacket - Impacket is a collection of Python classes for working with network protocols. [Moved to: https://github.com/SecureAuthCorp/impacket]

Win7Blue - Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

FreeIPA - Mirror of FreeIPA, an integrated security information management solution

dpkt - fast, simple packet creation / parsing, with definitions for the basic TCP/IP protocols

middleware - TrueNAS CORE/Enterprise/SCALE Middleware Git Repository

SharpCollection - Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.