-
Hello,
I'm using certipy on a pentest where my AD account password has '#' in it. When I run a 'certipy find' I get the below error in the output. I am running the latest/greatest certipy on 2 di…
-
### Configuration
impacket version: 0.10.1.dev1+20230828.161954.3f48a55e
Python version: 3.11.4
Target OS: Kali Linux
I tried to create a sapphire ticket using ticketer.py. The ccache file…
-
Hello. It seems to me that the dependency on future does not need to be there:
https://github.com/fortra/impacket/blob/fdbd25684fe528f9b6f910e7a5ef4b33ea96defa/setup.py#L71
I cannot find any usa…
-
For me as an "end user developer" the most interesting code parts are currently part of [`examples`](https://github.com/fortra/impacket/tree/master/examples) directory. I would like to reuse this code…
-
It seems that docker image of the metasploit framework does work on ARM processors .
To reproduce it:
1. Pull the latest docker image from docker hub.
2. Run the command
```bash
docker run -it …
-
Hi all!
### What went wrong?
I currently trying to use SASL GSSAPI authentication in ldap3 ([source](https://github.com/cannatag/ldap3/blob/dev/ldap3/protocol/sasl/kerberos.py)), this lib uses pyt…
-
Hello jborean, I'm playing winrm with kerberos authentication, and I have a question: It's a way to set domain via variable when doing kerberos authentication?
![image](https://github.com/jborean93…
-
### Configuration
impacket version: v0.10.0
Python version: 2.7.18
Target OS: Linux kali 6.0.0-kali6-amd64
### Debug Output With Command String
```
└─# ntlmrelayx.py -t 192.168.194.136 …
-
# 每日安全资讯(2023-08-22)
- 先知安全技术社区
- [ ] [BossCms V2.2 代码审计](https://xz.aliyun.com/t/12796)
- HackerOne Hacker Activity
- [ ] [insecure storage of information, you can view any file uploaded to the …
-
help everytime i launch my command i got this error, how can i fix that ?
python secretsdump.py ATLAS.local/fcastle:Password1@192.168.45.170
**Impacket v0.10.0 - Copyright 2022 SecureAuth Corp…