Impacket Alternatives
Similar projects and alternatives to impacket
-
-
proxychains
proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.
-
Scout APM
Less time debugging, more time building. Scout APM allows you to find and fix performance issues with no hassle. Now with error monitoring and external services monitoring, Scout is a developer's best friend when it comes to application development.
-
-
impacket
Impacket is a collection of Python classes for working with network protocols. [Moved to: https://github.com/SecureAuthCorp/impacket] (by CoreSecurity)
-
dpkt
fast, simple packet creation / parsing, with definitions for the basic TCP/IP protocols
-
-
-
SonarQube
Static code analysis for 29 languages.. Your projects are multi-language. So is SonarQube analysis. Find Bugs, Vulnerabilities, Security Hotspots, and Code Smells so you can release quality code every time. Get started analyzing your projects today for free.
-
-
PetitPotam
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
-
-
impacket reviews and mentions
-
path to domain admin
Check out impacket's ntlmrelayx: https://github.com/SecureAuthCorp/impacket/blob/master/examples/ntlmrelayx.py
- Impacket - collection of Python classes for working with network protocols.
- Impacket – collection of Python classes for working with network protocols
-
Scapy: Low level packet hacking toolkit for Python
Scapy's great. Another similar library is Impacket: https://github.com/SecureAuthCorp/impacket
-
Security Cadence: Kerberoasting
I personally make use of the GetUserSPNs python script that ships with Impacket: https://github.com/SecureAuthCorp/impacket/blob/master/examples/GetUserSPNs.py
-
TOOL: ntlmrelayx2proxychains
ntlmrelayx2proxychains aims to connect the tool of the SecureAuthCorps' impacket suite, ntlmrelayx.py (hereafter referred to as "ntlmrelayx"), along with @byt3bl33d3r's tool, CrackMapExec (hereafter referred to as "CME"), over proxychains, developped by haad.
- Does NP in GetNPUsers stand for Non-Preauth?
-
Cant install impacket
I installed Impacket on kali linux using "git clone https://github.com/SecureAuthCorp/impacket.git" and "python3 -m pip install ." but i get this: "ERROR: directory ' . ' is not installable. Neither'setup.py nor 'pyproject.toml' found"
- rpcdump.py: No module named impacket.http
-
Need help with Legacy
Link here: https://github.com/SecureAuthCorp/impacket
- AD CS relay attack guide
-
subProcess subProblems
There's impacket. https://github.com/SecureAuthCorp/impacket/tree/master/examples protocol library for Windows specific things like smb and ldap. Might be useful.
Stats
SecureAuthCorp/impacket is an open source project licensed under GNU General Public License v3.0 or later which is an OSI approved license.
Popular Comparisons
Are you hiring? Post a new remote job listing for free.