mimikatz VS impacket

Compare mimikatz vs impacket and see what are their differences.

mimikatz

A little tool to play with Windows security (by gentilkiwi)

impacket

Impacket is a collection of Python classes for working with network protocols. [Moved to: https://github.com/SecureAuthCorp/impacket] (by CoreSecurity)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
mimikatz impacket
25 2
18,730 7,374
- -
5.2 0.0
4 months ago over 2 years ago
C Python
- GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

mimikatz

Posts with mentions or reviews of mimikatz. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-15.
  • is anyone here using the windows firewalls on their clients to help with/prevent/make it harder to do lateral movements?
    1 project | /r/sysadmin | 19 May 2023
  • Ok, thanks I guess
    1 project | /r/hacking | 13 Apr 2023
  • 4 AD Attacks and How to Protect Against Them
    4 projects | /r/Netwrix | 15 Feb 2023
    Mimikatz
  • Compromising Plaintext Passwords in Active Directory
    2 projects | /r/Netwrix | 25 Jan 2023
    Typically, Mimikatz is used to extract NTLM password hashes or Kerberos tickets from memory. However, one of its lesser-known capabilities is the ability to extract plaintext passwords from dumps created for the LSASS process. This means that an attacker can compromise plaintext passwords without running any nefarious code on domain controllers. Dump files can be created interactively or using ProcDump , and in either case, the activity is unlikely to be flagged by anti-virus software. Once the dumps are created, they can be copied off the domain controller and the plaintext credentials can be harvested using Mimikatz offline.
  • How to Detect Pass-the-Ticket Attacks
    4 projects | /r/Netwrix | 20 Jan 2023
    Mimikatz can be used to perform pass-the-ticket, but in this post, we wanted to show how to execute the attack using another tool, Rubeus , lets you perform Kerberos based attacks. Rubeus is a C# toolset written by harmj0y and is based on the Kekeo project by Benjamin Delpy, the author of Mimikatz .
  • What is DCShadow Attack and How to Defend Against It
    1 project | /r/Netwrix | 13 Jan 2023
    What is DCShadow? DCShadow is a command in the Mimikatz tool that enables an adversary to register a rogue domain controller and replicate malicious changes across the domain.
  • Stealing User Passwords with Mimikatz DCSync
    1 project | /r/Netwrix | 23 Dec 2022
    Mimikatz provides a variety of ways to extract and manipulate credentials, but one of the most alarming is the DCSync command. Using this command, an adversary can simulate the behavior of a domain controller and ask other domain controllers to replicate information — including user password data. In fact, attackers can get any account’s NTLM password hash or even its plaintext password, including the password of the KRBTGT account, which enables them to create Golden Tickets.
  • Domain Compromise with a Golden Ticket Attack
    1 project | /r/Netwrix | 13 Dec 2022
    Using Mimikatz , it is possible to leverage the password of the KRBTGT account to create forged Kerberos Ticket Granting Tickets (TGTs) which can be used to request Ticket Granting Server (TGS) tickets for any service on any computer in the domain.
  • Manipulating User Passwords with Mimikatz
    2 projects | /r/Netwrix | 7 Dec 2022
    Using the ChangeNTLM and SetNTLM commands in Mimikatz , attackers can manipulate user passwords and escalate their privileges in Active Directory . Let’s take a look at these commands and what they do.
  • Extracting Service Account Passwords with Kerberoasting
    3 projects | /r/Netwrix | 2 Dec 2022
    Mimikatz will extract local tickets and save them to disk for offline cracking. Simply install Mimikatz and issue a single command:

impacket

Posts with mentions or reviews of impacket. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-10-06.

What are some alternatives?

When comparing mimikatz and impacket you can also consider the following projects:

john - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

scapy - Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.

bettercap - The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

RustScan - 🤖 The Modern Port Scanner 🤖

Kaitai Struct - Kaitai Struct: declarative language to generate binary data parsers in C++ / C# / Go / Java / JavaScript / Lua / Nim / Perl / PHP / Python / Ruby

CVE-2021-1675 - C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Cppcheck - static analysis of C/C++ code

python-evtx - Pure Python parser for Windows Event Log files (.evtx)

impacket - Impacket is a collection of Python classes for working with network protocols.

RsaCtfTool - RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data