MyGit

impacket_0_9_18

fortra/impacket

版本发布时间: 2018-12-06 03:08:19

fortra/impacket最新发布版本:impacket_0_12_0(2024-09-17 04:07:25)

Project's main page at www.secureauth.com

ChangeLog for 0.9.18:

  1. Library improvements

    • Replace unmaintained PyCrypto for pycryptodome (@dirkjanm)
    • Using cryptographically secure pseudo-random generators
    • Kerberos "no pre-auth and RC4" handling in GetKerberosTGT (by @qlemaire)
    • Test cases adjustments, travis and flake support (@cclauss)
    • Python3 test cases fixes (@eldipa)
    • Adding DPAPI / Vaults related structures and functions to decrypt secrets.
    • [MS-RPRN] Interface implementation (Initial)
  2. Examples improvements

    • ntlmrelayx.py: Optimize ACL enumeration and improve error handling in ntlmrelayx LDAP attack (by @dirkjanm)
    • secretsdump.py: Added dumping of machine account Kerberos keys (@dirkjanm). DPAPI_SYSTEM LSA Secret is now parsed and key contents are shown.
    • GetUserSPNs.py: Bugfixes and cross-domain support (@dirkjanm)
  3. New Examples

    • dpapi.py: Allows decrypting vaults, credentials and masterkeys protected by DPAPI. Domain backup key support added by @MrAnde7son

As always, thanks a lot to all these contributors that make this library better every day (since last version): @dirkjanm, @MrAnde7son, @franferrax, @MrRobot86, @qlemaire, @cauan, @eldipa

相关地址:原始地址 下载(tar) 下载(zip)

1、 impacket-0.9.18.tar.gz 1.17MB

查看:2018-12-06发行的版本