Open
Description
Command description
Impacket is a collection of Python classes for working with network protocols.
Documentation
https://github.com/fortra/impacket
Platform
Common
VCS repository link (e.g. GitHub, GitLab)
https://github.com/fortra/impacket
Additional information
Impacket is a collection of Python classes for working with network protocols. Impacket is focused on providing low-level programmatic access to the packets and for some protocols (e.g. SMB1-3 and MSRPC) the protocol implementation itself. Packets can be constructed from scratch, as well as parsed from raw data, and the object-oriented API makes it simple to work with deep hierarchies of protocols. The library provides a set of tools as examples of what can be done within the context of this library.
Commands
- DumpNTLMInfo.py
- Get-GPPPassword.py
- GetADComputers.py
- GetADUsers.py → GetADUsers.py, impacket-GetADUsers: add page #15816
- GetLAPSPassword.py
- GetNPUsers.py → GetNPUsers.py, impacket-GetNPUsers: add page #15833
- GetUserSPNs.py → GetUserSPNs.py, impacket-GetUserSPNs: add page #15881
- addcomputer.py
- atexec.py
- changepasswd.py
- dacledit.py
- dcomexec.py
- describeTicket.py
- dpapi.py
- esentutl.py
- exchanger.py
- findDelegation.py
- getArch.py → getArch.py, impacket-getArch: add page #15930
- mssqlclient.py → mssqlclient.py, impacket-mssqlclient: add page #15908
- getPac.py
- getST.py
- getTGT.py
- goldenPac.py
- karmaSMB.py
- keylistattack.py
- kintercept.py
- lookupsid.py
- machine_role.py
- mimikatz.py
- mqtt_check.py → mqtt_check.py, impacket-mqtt_check: add page #16262
- mssqlinstance.py
- net.py
- netview.py
- ntfs-read.py → ntfs-read.py, impacket-ntfs-read: add page #16346
- ntlmrelayx.py
- owneredit.py
- ping.py → ping.py, ping6.py, impacket-{ping, ping6}: add page #16177
- ping6.py → ping.py, ping6.py, impacket-{ping, ping6}: add page #16177
- psexec.py
- raiseChild.py
- rbcd.py
- rdp_check.py
- reg.py
- registry-read.py
- rpcdump.py → rpcdump.py, rpcmap.py, impacket-rpcdump, impacket-rpcmap: add page #16127
- rpcmap.py → rpcdump.py, rpcmap.py, impacket-rpcdump, impacket-rpcmap: add page #16127
- sambaPipe.py
- samrdump.py
- secretsdump.py → secretsdump.py, impacket-secretsdump : add page #15812
- services.py
- smbclient.py → smbclient.py, impacket-smbclient: add page #16580
- smbexec.py
- smbserver.py → smbserver.py, impacket-smbserver: add page #16582
- sniff.py → sniff.py, sniffer.py, impacket-{sniff, sniffer}: add page #15945
- sniffer.py → sniff.py, sniffer.py, impacket-{sniff, sniffer}: add page #15945
- split.py
- ticketConverter.py
- ticketer.py
- tstool.py
- wmiexec.py
- wmipersist.py
- wmiquery.py