Impacket-tools

Remote code Execution : atexec.py, dcomexec.py, psexec.py, smbexec.py and wmiexec.py SMB/MSRPC : getArch.py, ifmap.py, lookupsid.py, samrdump.py, services.py, netview.py, smbclient.py, opdump.py, rpcdump.py and reg.py Kerberos: GetST.py, GetPac.py, GetUserSPNs.py, GetNPUsers.py, ticketer.py and raiseChild.py Windows Secret: mimikatz.py Server Tools/MiTM Attacks: karmaSMB.py and smbserver.py WMI: wmipersist.py Known Vulnerabilities: sambaPipe.py and sambaPipe.py MSSQL / TDS: mssqlclient.py File Formats: ntfs-read.py and registry-read.py. Others: mqtt_check.py, rdp_check.py, sniffer.py, ping.py, and ping6.py

# Installing it
git clone https://github.com/SecureAuthCorp/impacket.git
cd impacket/
python setup.py install

Last updated