Python3 module to easily build and dissect network protocols

Edit Package python-impacket
https://www.secureauth.com/labs/open-source-tools/impacket

Impacket is a collection of Python classes for working with network
protocols. Impacket is focused on providing low-level
programmatic access to the packets and for some protocols (e.g.
SMB1-3 and MSRPC) the protocol implementation itself.
Packets can be constructed from scratch, as well as parsed from
raw data, and the object oriented API makes it simple to work with
deep hierarchies of protocols. The library provides a set of tools
as examples of what can be done within the context of this library.

Refresh
Refresh
Source Files
Filename Size Changed
impacket-0.11.0.tar.gz 0001502931 1.43 MB
python-impacket.changes 0000007876 7.69 KB
python-impacket.spec 0000006125 5.98 KB
Revision 13 (latest revision is 18)
Markéta Machová's avatar Markéta Machová (mcalabkova) accepted request 1107803 from Martin Hauke's avatar Martin Hauke (mnhauke) (revision 13)
- Update to version 0.11.0
  Library improvements
  * Added new Kerberos error codes.
  * Added [MS-TSTS] Terminal Services Terminal Server Runtime
    Interface Protocol implementation.
  * Changed the setting up for new SSL connections.
  * Added a callback function to smbserver for incoming
    authentications.
  * Fix crash in winregistry.
  * Fixes in IDispatch derived classes in comev implementation.
  * Fix CVE-2020-17049 in ccache.py.
  * Smbserver: Added SMB2_FILE_ALLOCATION_INFO type determination.
  * tds: Fixed python3 incompatibility when receiving over TLS
    socket.
  * crypto: Ensure passwords are utf-8 encoded before deriving
    Kerberos keys.
  * ese: Fixed python3 incompatibility when reading from db.
  * ldap queries: Escaped characters are now correctly parsed.
  * Support SASL authentication in ldap protocol.
  Examples improvements
  * GetADUsers.py, GetNPUsers.py, GetUserSPNs.py and
    findDelegation.py:
    + Added dc-host option to connect to specific KDC using its
      FQDN or NetBIOS name.
  * GetNPUsers.py
    + Printing TGT in stdout despite -outputfile parameter.
    + Fixed output hash format for AES128/256 (etype 17/18).
  * GetUserSPNs.py:
    + Added LDAP paged search
    + Added a -stealth flag to remove the SPN filter from the LDAP
Comments 0
openSUSE Build Service is sponsored by