impacket VS Responder

Compare impacket vs Responder and see what are their differences.

impacket

Impacket is a collection of Python classes for working with network protocols. (by fortra)

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication. (by SpiderLabs)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
impacket Responder
25 5
12,717 3,498
1.1% -
8.2 0.0
1 day ago almost 4 years ago
Python Python
GNU General Public License v3.0 or later GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

impacket

Posts with mentions or reviews of impacket. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-26.

Responder

Posts with mentions or reviews of Responder. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-03.

What are some alternatives?

When comparing impacket and Responder you can also consider the following projects:

CrackMapExec - A swiss army knife for pentesting networks

proxychains - proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

Rubeus - Trying to tame the three-headed dog.

impacket - Impacket is a collection of Python classes for working with network protocols. [Moved to: https://github.com/SecureAuthCorp/impacket]

ms08_067 - Updating MS08-067 Python exploit script

Win7Blue - Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

FreeIPA - Mirror of FreeIPA, an integrated security information management solution

dpkt - fast, simple packet creation / parsing, with definitions for the basic TCP/IP protocols

middleware - TrueNAS CORE/Enterprise/SCALE Middleware Git Repository

TheAlgorithms - All Algorithms implemented in Python

RITM - Roast in the Middle

updog - Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.