Repository navigation

#

impacket

Impacket is a collection of Python classes for working with network protocols.

Python
14182
5 天前

Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.

Python
395
5 年前

A Network Enumeration and Attack Toolset for Windows Active Directory Environments.

Python
247
10 个月前

基于golang实现的impacket

Go
243
2 年前

NebulousAD automated credential auditing tool.

Python
155
5 年前

Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.

Shell
138
1 年前

Impacket GUI 让Impacket部分横向模块可视化操作,减少复杂指令

Python
104
2 年前

The DCE/RPC / MS-RPC Codegen/Client for Go

Go
87
4 天前

ZSH integration for Impacket

Python
61
3 个月前

An impacket-lite cli tool that combines many useful impacket functions using a single session.

Python
47
2 个月前
Python
31
9 个月前

Convert the loot directory of ntlmrelayx into an enum4linux like output

Python
22
5 年前

Bruteforce over SMB using pure Python

Python
16
3 年前

The objective of Smart File Hunter (SFH) is the efficient identification of files containing sensitive information like passwords or private keys. Thereby, SFH is able to enumerate FTP, NFS, or SMB services as well as local filesystems.

Python
14
3 年前

A path traversal in smbserver.py allows an attacker to read/write arbitrary files on the server.

Python
8
2 年前

An Active Directory Password Assessment Solution

Vue
1
3 年前