MyGit

impacket_0_9_20

fortra/impacket

版本发布时间: 2019-09-26 01:47:38

fortra/impacket最新发布版本:impacket_0_12_0(2024-09-17 04:07:25)

Project's main page at www.secureauth.com

ChangeLog for 0.9.20:

  1. Library improvements

    • Python 3.6 support! This is the first release supporting Python 3.x so please issue tickets whenever you find something not working as expected. Libraries and examples should be fully functional.
    • Test coverage improvements by @infinnovation-dev
    • Anonymous SMB 2.x Connections are not encrypted anymore (by @cnotin)
    • Support for multiple PEKs when decrypting Windows 2016 DIT files (by @mikeryan)
  2. Examples improvements

    • ntlmrelayx.py:
      1. CVE-2019-1019: Bypass SMB singing for unpatched (by @msimakov)
      2. Added POC code for CVE-2019-1040 (by @dirkjanm)
      3. Added NTLM relays leveraging Webdav authentications (by @salu90)
  3. New Examples

    • kintercept.py: A tool for intercepting krb5 connections and for testing KDC handling S4U2Self with unkeyed checksum (by @iboukris)

As always, thanks a lot to all these contributors that make this library better every day (since last version): @infinnovation-dev, @cnotin, @mikeryan, @SR4ven, @cclauss, @skorov, @msimakov, @dirkjanm, @franferrax, @iboukris, @n1ngod, @c0d3z3r0, @MrAnde7son.

相关地址:原始地址 下载(tar) 下载(zip)

1、 impacket-0.9.20.tar.gz 3.69MB

查看:2019-09-26发行的版本