MyGit

impacket_0_9_24

fortra/impacket

版本发布时间: 2021-10-27 23:29:39

fortra/impacket最新发布版本:impacket_0_11_0(2023-08-04 01:36:40)

Project's main page at https://www.secureauth.com/labs/open-source-tools/impacket/

ChangeLog for 0.9.24:

  1. Library improvements

    • Fixed WMI objects parsing (@franferrax)
    • Added the RpcAddPrinterDriverEx method and related structures to [MS-RPRN]: Print System Remote Protocol (@cube0x0)
    • Initial implementation of [MS-PAR]: Print System Asynchronous Remote Protocol (@cube0x0)
    • Complying MS-RPCH with HTTP/1.1 (@mohemiv)
    • Added return of server time in case of Kerberos error (@ShutdownRepo and @Hackndo)
  2. Examples improvements

    • getST.py:
      • Added support for a custom additional ticket for S4U2Proxy (@ShutdownRepo)
    • ntlmrelayx.py:
      • Added Negotiate authentication support to the HTTP server (@LZD-TMoreggia)
      • Added anonymous session handling in the HTTP server (@0xdeaddood)
      • Fixed error in ldapattack.py when trying to escalate with machine account (@Rcarnus)
      • Added the implementation of AD CS attack (@ExAndroidDev)
      • Disabled the anonymous logon in the SMB server (@ly4k)
    • psexec.py:
      • Fixed decoding problems on multi bytes characters (@p0dalirius)
    • reg.py:
      • Implemented ADD and DELETE functionalities (@Gifts)
    • secretsdump.py:
      • Speeding up NTDS parsing (@skelsec)
    • smbclient.py:
      • Added 'mget' command which allows the download of multiple files (@deadjakk)
      • Handling empty search count in FindFileBothDirectoryInfo (@martingalloar)
    • smbpasswd.py:
      • Added the ability to change a user's password providing NTLM hashes (@snovvcrash)
    • smbserver.py:
      • Added NULL SMBv2 client connection handling (@0xdeaddood)
      • Hardened path checks and Added TID checks (@martingalloar)
      • Added SMB2 support to QUERY_INFO Request and Enabled SMB_COM_FLUSH method (@0xdeaddood)
      • Added missing constant and structure for the QUERY_FS Information Level SMB_QUERY_FS_DEVICE_INFO (@martingalloar)
    • wmipersist.py:
      • Fixed VBA script execution and improved error checking (@franferrax)
  3. New examples

    • rbcd.py: Example script for handling the msDS-AllowedToActOnBehalfOfOtherIdentity property of a target computer (@ShutdownRepo and @p0dalirius) (based on the previous work of @tothi and @NinjaStyle82)

As always, thanks a lot to all these contributors that make this library better every day (since last version):

@deadjakk @franferrax @cube0x0 @w0rmh013 @skelsec @mohemiv @LZD-TMoreggia @exploide @ShutdownRepo @Hackndo @snovvcrash @rmaksimov @Gifts @Rcarnus @ExAndroidDev @ly4k @p0dalirius

相关地址:原始地址 下载(tar) 下载(zip)

1、 impacket-0.9.24.tar.gz 1.57MB

查看:2021-10-27发行的版本