Impacket

Impacket

Impacket is a collection of Python tools:

  • addcomputer.py - Adds a computer account to a domain.
  • atexec.py - Executes commands on a remote system using Task Scheduler (AT).
  • dcomexec.py - Executes commands on a remote system using DCOM.
  • dpapi.py - Decrypts data protected by the Windows DPAPI.
  • esentutl.py - Extracts data from ESE (Extensible Storage Engine) database files.
  • GetADUsers.py - Enumerates Active Directory users.
  • GetNPUsers.py - Retrieves Kerberos Pre-Authentication data for specified users.
  • GetUserSPNs.py - Extracts service principal names (SPNs) from a domain for Kerberos delegation.
  • kmsdump.py - Dumps information about KMS (Key Management Service) servers.
  • ldapdomaindump.py - Dumps information from Active Directory via LDAP.
  • lookupsid.py - Resolves SIDs to user/group names on a remote system.
  • mimikatz.py - Executes Mimikatz commands to extract credentials.
  • ntfs-read.py - Reads files from a remote system using the NTFS protocol.\
  • ntlmrelayx.py - Performs NTLM relay attacks to gain unauthorized access to systems by forwarding authentication requests to target services.
  • ping6.py - Sends ICMPv6 echo requests (IPv6 ping).
  • psexec.py - Executes commands on a remote system using SMB.
  • rdp_check.py - Checks RDP service status on a remote host.
  • rdp_scan.py - Scans for open RDP services on a network.
  • reg.py - Interacts with the Windows registry on a remote system.
  • rpcdump.py - Enumerates RPC (Remote Procedure Call) services.
  • sambaPipe.py - Explores and interacts with Samba pipes.
  • samrdump.py - Dumps SAM (Security Account Manager) database information via SAMR protocol.
  • secretsdump.py - Extracts credentials from a remote system, including hashes and plaintext passwords.
  • smbclient.py - Interacts with SMB shares on a remote system.
  • smbexec.py - Executes commands on a remote system via SMB (similar to psexec).
  • sniffer.py - Captures network traffic from a specified interface.
  • sniff.py - Simplified network traffic sniffer.
  • wmiexec.py - Executes commands on a remote system using WMI.