github fortra/impacket impacket_0_9_23
Impacket 0.9.23

2 years ago

Project's main page at https://www.secureauth.com/labs/open-source-tools/impacket/

ChangeLog for 0.9.23:

  1. Library improvements

    • Support connect timeout with SMBTransport (@vruello)
    • Speeding up DcSync (@mohemiv)
    • Fixed Python3 issue when serving SOCKS5 requests (@agsolino)
    • Moved docker container to Python 3.8 (@mgallo)
    • Added basic GitHub Actions workflow (@mgallo)
    • Fixed Path Traversal vulnerabilities in smbserver.py - CVE-2021-31800 (@omriinbar AppSec Researcher at CheckMarx)
    • Fixed POST request processing in httprelayserver.py (@Rcarnus)
    • Added cat command to smbclient.py (@mxrch)
    • Added new features to the LDAP Interactive Shell to facilitate AD exploitation (@AdamCrosser)
    • Python 3.9 support (@meeuw and @cclauss)
  2. Examples improvements

  3. New examples

    • Get-GPPPassword.py: This example extracts and decrypts Group Policy Preferences passwords using streams for treating files instead of mounting shares. Additionally, it can parse GPP XML files offline (@ShutdownRepo and @p0dalirius)
    • smbpasswd.py: This script is an alternative to smbpasswd tool and intended to be used for changing expired passwords remotely over SMB (MSRPC-SAMR) (@snovvcrash)

As always, thanks a lot to all these contributors that make this library better every day (since last version):

@mpgn @vruello @mohemiv @jagotu @jakekarnes42 @snovvcrash @zexusx26 @omriinbar @Rcarnus @nuschpl @mxrch @ShutdownRepo @p0dalirius @AdamCrosser @franferrax @meeuw and @cclauss

Don't miss a new impacket release

NewReleases is sending notifications on new releases.