MyGit

impacket_0_9_22

fortra/impacket

版本发布时间: 2020-11-23 22:43:18

fortra/impacket最新发布版本:impacket_0_12_0(2024-09-17 04:07:25)

Project's main page at https://www.secureauth.com/labs/impacket/

ChangeLog for 0.9.22:

  1. Library improvements

    • Added implementation of RPC over HTTP v2 protocol (by @mohemiv).
    • Added MS-NSPI, MS-OXNSPI and MS-OXABREF protocol implementations (by @mohemiv).
    • Improved the multi-page results in LDAP queries (by @ThePirateWhoSmellsOfSunflowers).
    • NDR parser optimization (by @mohemiv).
    • Improved serialization of WMI method parameters (by @tshmul).
    • Introduce the MS-NLMP 2.2.2.10 VERSION structure in NTLMAuthNegotiate messages (by @franferrax).
    • Added some NETLOGON structs for NetrServerPasswordSet2 (by @dirkjanm).
    • Python 3.8 support.
  2. Examples improvements

    • atexec.py: Fixed after MS patches related to RPC attacks (by @mohemiv).
    • dpapi.py: Added -no-pass, pass-the-hash and AES Key support for backup subcommand.
    • GetNPUsers.py: Added ability to enumerate targets with Kerberos KRB5CC (by @rmaksimov).
    • GetUserSPNs.py: Added new features for kerberoasting (by @mohemiv).
    • ntlmrelayx.py:
      • Added ability to relay on new Windows versions that have SMB guest access disabled by default.
      • Added option to specify the NTLM Server Challenge used when receiving a connection.
      • Added relaying to RPC support (by @mohemiv).
      • Implemented WCFRelayServer (by @cnotin).
      • Added Zerologon DCSync Relay Client (by @dirkjanm).
      • Fixed issue in ldapattack.py when relaying and creating computer in CN=Computers (by @Hackndo).
    • rpcdump.py: Added RPC over HTTP v2 support (by @mohemiv).
    • secretsdump.py:
      • Added ability to specifically delete a shadow based on its ID (by @phefley).
      • Dump plaintext machine account password when dumping the local registry secrets(by @dirkjanm).
  3. New examples

    • exchanger.py: A tool for connecting to MS Exchange via RPC over HTTP v2 (by @mohemiv).
    • rpcmap.py: Scan for listening DCE/RPC interfaces (by @mohemiv).

As always, thanks a lot to all these contributors that make this library better every day (since last version): @mohemiv @mpgn @Romounet @ThePirateWhoSmellsOfSunflowers @rmaksimov @fuzzKitty @tshmul @spinenkoia @AaronRobson @ABCIFOGeowi40 @cclauss @cnotin @5alt @franferrax @Dliv3 @dirkjanm @Mr-Gag @vbersier @phefley @Hackndo

相关地址:原始地址 下载(tar) 下载(zip)

1、 impacket-0.9.22.tar.gz 1.3MB

查看:2020-11-23发行的版本