impacket


Nameimpacket JSON
Version 0.11.0 PyPI version JSON
download
home_pagehttps://www.coresecurity.com
SummaryNetwork protocols Constructors and Dissectors
upload_time2023-08-03 17:31:48
maintainerFortra
docs_urlNone
authorSecureAuth Corporation
requires_python
licenseApache modified
keywords
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            Impacket
========

[![Latest Version](https://img.shields.io/pypi/v/impacket.svg)](https://pypi.python.org/pypi/impacket/)
[![Build and test Impacket](https://github.com/fortra/impacket/actions/workflows/build_and_test.yml/badge.svg)](https://github.com/fortra/impacket/actions/workflows/build_and_test.yml)

FORTRA. Copyright (C) 2023 Fortra. All rights reserved.

Impacket was originally created by [SecureAuth](https://www.secureauth.com/labs/open-source-tools/impacket), and now maintained by Fortra's Core Security.

Impacket is a collection of Python classes for working with network
protocols. Impacket is focused on providing low-level
programmatic access to the packets and for some protocols (e.g.
SMB1-3 and MSRPC) the protocol implementation itself.
Packets can be constructed from scratch, as well as parsed from 
raw data, and the object-oriented API makes it simple to work with 
deep hierarchies of protocols. The library provides a set of tools
as examples of what can be done within the context of this library.

What protocols are featured?
----------------------------

 * Ethernet, Linux "Cooked" capture.
 * IP, TCP, UDP, ICMP, IGMP, ARP.
 * IPv4 and IPv6 Support.
 * NMB and SMB1, SMB2 and SMB3 (high-level implementations).
 * MSRPC version 5, over different transports: TCP, SMB/TCP, SMB/NetBIOS and HTTP.
 * Plain, NTLM and Kerberos authentications, using password/hashes/tickets/keys.
 * Portions/full implementation of the following MSRPC interfaces: EPM, DTYPES, LSAD, LSAT, NRPC, RRP, SAMR, SRVS, WKST, SCMR, BKRP, DHCPM, EVEN6, MGMT, SASEC, TSCH, DCOM, WMI, OXABREF, NSPI, OXNSPI.
 * Portions of TDS (MSSQL) and LDAP protocol implementations.
 
Maintainer
==========

[Core Security](https://www.coresecurity.com/)


Table of Contents
=================

* [Getting Impacket](#getting-impacket)
* [Setup](#setup)
* [Testing](#testing)
* [Licensing](#licensing)
* [Disclaimer](#disclaimer)
* [Contact Us](#contact-us)

Getting Impacket
================

### Latest version

* Impacket v0.11.0

  [![Python versions](https://img.shields.io/pypi/pyversions/impacket.svg)](https://pypi.python.org/pypi/impacket/)

[Current and past releases](https://github.com/fortra/impacket/releases)

### Development version

* Impacket v0.12.0-dev (**[master branch](https://github.com/fortra/impacket/tree/master)**)

  [![Python versions](https://img.shields.io/badge/python-3.6%20|%203.7%20|%203.8%20|%203.9%20|%203.10-blue.svg)](https://github.com/fortra/impacket/tree/master)


Setup
=====

### Quick start

> :information_source: We recommend using `pipx` over `pip` for system-wide installations.

In order to grab the latest stable release run:

    python3 -m pipx install impacket

If you want to play with the unreleased changes, download the development 
version from the [master branch](https://github.com/fortra/impacket/tree/master),
extract the package, and execute the following command from the
directory where Impacket has been unpacked:

    python3 -m pipx install .

### Docker Support

Build Impacket's image:

      $ docker build -t "impacket:latest" .

Using Impacket's image:

      $ docker run -it --rm "impacket:latest"

Testing
=======

The library leverages the [pytest](https://docs.pytest.org/) framework for organizing
and marking test cases, [tox](https://tox.readthedocs.io/) to automate the process of
running them across supported Python versions, and [coverage](https://coverage.readthedocs.io/)
to obtain coverage statistics.

A [comprehensive testing guide](TESTING.md) is available.


Licensing
=========

This software is provided under a slightly modified version of
the Apache Software License. See the accompanying [LICENSE](LICENSE) file for
more information.

SMBv1 and NetBIOS support based on Pysmb by Michael Teo.

Disclaimer
==========

The spirit of this Open Source initiative is to help security researchers,
and the community, speed up research and educational activities related to
the implementation of networking protocols and stacks.

The information in this repository is for research and educational purposes
and not meant to be used in production environments and/or as part
of commercial products.

If you desire to use this code or some part of it for your own uses, we
recommend applying proper security development life cycle and secure coding
practices, as well as generate and track the respective indicators of
compromise according to your needs.


Contact Us
==========

Whether you want to report a bug, send a patch, or give some suggestions
on this package, reach out to us at https://www.coresecurity.com/about/contact.

For security-related questions check our [security policy](SECURITY.md).

            

Raw data

            {
    "_id": null,
    "home_page": "https://www.coresecurity.com",
    "name": "impacket",
    "maintainer": "Fortra",
    "docs_url": null,
    "requires_python": "",
    "maintainer_email": "",
    "keywords": "",
    "author": "SecureAuth Corporation",
    "author_email": "",
    "download_url": "https://files.pythonhosted.org/packages/37/e9/1b6f8ec2137b41f141ffc61dca5a9eacd597d4e523c40781eaa005e39b59/impacket-0.11.0.tar.gz",
    "platform": "Unix",
    "description": "Impacket\n========\n\n[![Latest Version](https://img.shields.io/pypi/v/impacket.svg)](https://pypi.python.org/pypi/impacket/)\n[![Build and test Impacket](https://github.com/fortra/impacket/actions/workflows/build_and_test.yml/badge.svg)](https://github.com/fortra/impacket/actions/workflows/build_and_test.yml)\n\nFORTRA. Copyright (C) 2023 Fortra. All rights reserved.\n\nImpacket was originally created by [SecureAuth](https://www.secureauth.com/labs/open-source-tools/impacket), and now maintained by Fortra's Core Security.\n\nImpacket is a collection of Python classes for working with network\nprotocols. Impacket is focused on providing low-level\nprogrammatic access to the packets and for some protocols (e.g.\nSMB1-3 and MSRPC) the protocol implementation itself.\nPackets can be constructed from scratch, as well as parsed from \nraw data, and the object-oriented API makes it simple to work with \ndeep hierarchies of protocols. The library provides a set of tools\nas examples of what can be done within the context of this library.\n\nWhat protocols are featured?\n----------------------------\n\n * Ethernet, Linux \"Cooked\" capture.\n * IP, TCP, UDP, ICMP, IGMP, ARP.\n * IPv4 and IPv6 Support.\n * NMB and SMB1, SMB2 and SMB3 (high-level implementations).\n * MSRPC version 5, over different transports: TCP, SMB/TCP, SMB/NetBIOS and HTTP.\n * Plain, NTLM and Kerberos authentications, using password/hashes/tickets/keys.\n * Portions/full implementation of the following MSRPC interfaces: EPM, DTYPES, LSAD, LSAT, NRPC, RRP, SAMR, SRVS, WKST, SCMR, BKRP, DHCPM, EVEN6, MGMT, SASEC, TSCH, DCOM, WMI, OXABREF, NSPI, OXNSPI.\n * Portions of TDS (MSSQL) and LDAP protocol implementations.\n \nMaintainer\n==========\n\n[Core Security](https://www.coresecurity.com/)\n\n\nTable of Contents\n=================\n\n* [Getting Impacket](#getting-impacket)\n* [Setup](#setup)\n* [Testing](#testing)\n* [Licensing](#licensing)\n* [Disclaimer](#disclaimer)\n* [Contact Us](#contact-us)\n\nGetting Impacket\n================\n\n### Latest version\n\n* Impacket v0.11.0\n\n  [![Python versions](https://img.shields.io/pypi/pyversions/impacket.svg)](https://pypi.python.org/pypi/impacket/)\n\n[Current and past releases](https://github.com/fortra/impacket/releases)\n\n### Development version\n\n* Impacket v0.12.0-dev (**[master branch](https://github.com/fortra/impacket/tree/master)**)\n\n  [![Python versions](https://img.shields.io/badge/python-3.6%20|%203.7%20|%203.8%20|%203.9%20|%203.10-blue.svg)](https://github.com/fortra/impacket/tree/master)\n\n\nSetup\n=====\n\n### Quick start\n\n> :information_source: We recommend using `pipx` over `pip` for system-wide installations.\n\nIn order to grab the latest stable release run:\n\n    python3 -m pipx install impacket\n\nIf you want to play with the unreleased changes, download the development \nversion from the [master branch](https://github.com/fortra/impacket/tree/master),\nextract the package, and execute the following command from the\ndirectory where Impacket has been unpacked:\n\n    python3 -m pipx install .\n\n### Docker Support\n\nBuild Impacket's image:\n\n      $ docker build -t \"impacket:latest\" .\n\nUsing Impacket's image:\n\n      $ docker run -it --rm \"impacket:latest\"\n\nTesting\n=======\n\nThe library leverages the [pytest](https://docs.pytest.org/) framework for organizing\nand marking test cases, [tox](https://tox.readthedocs.io/) to automate the process of\nrunning them across supported Python versions, and [coverage](https://coverage.readthedocs.io/)\nto obtain coverage statistics.\n\nA [comprehensive testing guide](TESTING.md) is available.\n\n\nLicensing\n=========\n\nThis software is provided under a slightly modified version of\nthe Apache Software License. See the accompanying [LICENSE](LICENSE) file for\nmore information.\n\nSMBv1 and NetBIOS support based on Pysmb by Michael Teo.\n\nDisclaimer\n==========\n\nThe spirit of this Open Source initiative is to help security researchers,\nand the community, speed up research and educational activities related to\nthe implementation of networking protocols and stacks.\n\nThe information in this repository is for research and educational purposes\nand not meant to be used in production environments and/or as part\nof commercial products.\n\nIf you desire to use this code or some part of it for your own uses, we\nrecommend applying proper security development life cycle and secure coding\npractices, as well as generate and track the respective indicators of\ncompromise according to your needs.\n\n\nContact Us\n==========\n\nWhether you want to report a bug, send a patch, or give some suggestions\non this package, reach out to us at https://www.coresecurity.com/about/contact.\n\nFor security-related questions check our [security policy](SECURITY.md).\n",
    "bugtrack_url": null,
    "license": "Apache modified",
    "summary": "Network protocols Constructors and Dissectors",
    "version": "0.11.0",
    "project_urls": {
        "Homepage": "https://www.coresecurity.com"
    },
    "split_keywords": [],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "37e91b6f8ec2137b41f141ffc61dca5a9eacd597d4e523c40781eaa005e39b59",
                "md5": "53f09a44cb68cfdc2c537addedb7efd9",
                "sha256": "ee4039b4d2aede8f5f64478bc59faac86036796be24dea8dc18f009fb0905e4a"
            },
            "downloads": -1,
            "filename": "impacket-0.11.0.tar.gz",
            "has_sig": false,
            "md5_digest": "53f09a44cb68cfdc2c537addedb7efd9",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": null,
            "size": 1502931,
            "upload_time": "2023-08-03T17:31:48",
            "upload_time_iso_8601": "2023-08-03T17:31:48.375703Z",
            "url": "https://files.pythonhosted.org/packages/37/e9/1b6f8ec2137b41f141ffc61dca5a9eacd597d4e523c40781eaa005e39b59/impacket-0.11.0.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2023-08-03 17:31:48",
    "github": false,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "lcname": "impacket"
}
        
Elapsed time: 0.10469s