impacket VS Rubeus

Compare impacket vs Rubeus and see what are their differences.

impacket

Impacket is a collection of Python classes for working with network protocols. (by fortra)

Rubeus

Trying to tame the three-headed dog. (by GhostPack)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
impacket Rubeus
25 4
12,694 3,817
1.8% 2.4%
8.2 6.1
1 day ago 24 days ago
Python C#
GNU General Public License v3.0 or later GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

impacket

Posts with mentions or reviews of impacket. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-26.

Rubeus

Posts with mentions or reviews of Rubeus. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-20.

What are some alternatives?

When comparing impacket and Rubeus you can also consider the following projects:

CrackMapExec - A swiss army knife for pentesting networks

kekeo - A little toolbox to play with Microsoft Kerberos in C

proxychains - proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

mimikatz - A little tool to play with Windows security

impacket - Impacket is a collection of Python classes for working with network protocols. [Moved to: https://github.com/SecureAuthCorp/impacket]

Certify - Active Directory certificate abuse.

ms08_067 - Updating MS08-067 Python exploit script

SharpCollection - Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Win7Blue - Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

BruteShark - Network Analysis Tool

FreeIPA - Mirror of FreeIPA, an integrated security information management solution

Powershell - Powershell scripts