Categories
Impacket

Impacket v0.11.0 Now Available

After months of hard work and dedication, Impacket v0.11.0 is now available and has a bunch of new and exciting features. We can’t wait for you to explore and enjoy the added capabilities that come with this version!

Categories
Impacket

Impacket v0.10.0 Now Available

Impacket release 0.10.0 is available now and brings several new features and enhancements including a refreshed NTLMrelayx, the Kerberos Key List attack implementation, a refactored Credential Cache, the sunsetting of Python 2, and new testing infrastructure, among other things. Let’s take a look at everything new included in this version.

Categories
Impacket

Impacket release v0.9.24

Impacket release 0.9.24 is available today and includes a lot of new features and enhancements, such as an attack implementation against the Active Directory Certificate Services, an example for abusing the Kerberos Resource-Based Constrained Delegation, or the initial implementation of the [MS-PAR] protocol used by the well-known PrintNigthmare exploit. Let’s take a look at everything new included in this version. 

Categories
Impacket

Impacket release v0.9.23

Impacket release 0.9.23 is available now! A couple of brand-new examples scripts, Python 3.9 support, library improvements, fresh features, and even a security fix for a path traversal vulnerability are some highlights of this release. Let’s take a look at the new exciting features.

Categories
Impacket

Impacket release v0.9.22

Impacket version 0.9.22 is already out and brings a bunch of new features, examples, and improvements I want to tell you about. The implementation of RPC over HTTP v2, a new NTLM relay server of ADWS (WCF) connections and support for new scenarios of Kerberoasting are some examples. Let’s take a look at everything that’s changed in this release.