py-impacket: updated to 0.11.0

Impacket v0.11.0 (Aug 2023):
1. Library improvements
    * Added new Kerberos error codes (@ly4k).
        * Added `[MS-TSTS]` Terminal Services Terminal Server Runtime Interface Protocol implementation (@nopernik).
    * Changed the setting up for new SSL connections (@mpgn, @CT-H00K and @0xdeaddood).
    * Added a callback function to smbserver for incoming authentications (@p0dalirius).
    * Fix crash in winregistry (@laxa)
    * Fixes in IDispatch derived classes in comev implementation (@NtAlexio2)
    * Fix CVE-2020-17049 in ccache.py (@godylockz)
    * Smbserver: Added SMB2_FILE_ALLOCATION_INFO type determination (@JerAxxxxxxx)
    * tds: Fixed python3 incompatibility when receiving over TLS socket (@exploide)
    * crypto: Ensure passwords are utf-8 encoded before deriving Kerberos keys (@jojonas)
    * ese: Fixed python3 incompatibility when reading from db (@alexisbalbachan)
    * ldap queries: Escaped characters are now correctly parsed (@alexisbalbachan)
    * Support SASL authentication in ldap protocol (@NtAlexio2)

2. Examples improvements
    * [GetADUsers.py](examples/GetADUsers.py), [GetNPUsers.py](examples/GetNPUsers.py), [GetUserSPNs.py](examples/GetUserSPNs.py) and [findDelegation.py](examples/findDelegation.py):
      * Added dc-host option to connect to specific KDC using its FQDN or NetBIOS name (@rmaksimov and @0xdeaddood).
    * [GetNPUsers.py](examples/GetNPUsers.py)
      * Printing TGT in stdout despite -outputfile parameter (@alexisbalbachan and @Zamanry)
      * Fixed output hash format for AES128/256 (etype 17/18) (@erasmusc)
    * [GetUserSPNs.py](examples/GetUserSPNs.py):
      * Added LDAP paged search (@ThePirateWhoSmellsOfSunflowers and @SAERXCIT).
      * Added a -stealth flag to remove the SPN filter from the LDAP query (@clavoillotte).
      * Improved searchFilter (@ShutdownRepo)
      * Use LDAP paged search (@ThePirateWhoSmellsOfSunflowers)
    * [psexec.py](examples/psexec.py):
      * Added support for name customization using a custom binary file (@Dramelac).
    * [smbexec.py](examples/smbexec.py):
      * Security fixes for privilege escalation vulnerabilities (@bugch3ck).
      * Fixed python3 compatibility issues, added workaround TCP over NetBIOS being disabled (@ljrk0)
    * [secretsdump.py](examples/secretsdump.py):
      * Added a new option to extract only NTDS.DIT data for specific users based on an LDAP filter (@snovvcrash).
      * Security fixes for privilege escalation vulnerabilities (@bugch3ck).
    * [mssqlclient.py](examples/mssqlclient.py):
      * Added multiple new commands. Now supports xp_dirtree execution (@Mayfly277, @trietend and @TurtleARM).
    * [ntlmrelayx.py](examples/ntlmrelayx.py):
      * Added ability to trigger SQLShell when running ntlmrelayx in interactive mode (@sploutchy).
      * Added filter option to the socks command in ntlmrelayx CLI (@shoxxdj)
      * Added ability to register DNS records through LDAP.
    * [addcomputer.py](examples/addcomputer.py), [rbcd.py](examples/rbcd.py):
      * Allow weak TLS ciphers for LDAP connections (@AdrianVollmer)
    * [Get-GPPPassword.py](examples/Get-GPPPassword.py):
      * Better handling of various XML files in Group Policy Preferences (@p0dalirius)
    * [smbclient.py](examples/smbclient.py):
      * Added recursive file listing (@Sq00ky)
    * [ticketer.py](examples/ticketer.py):
      * Ticket duration is now specified in hours instead of days (@Dramelac)
      * Added extra-pac implementation (@Dramelac)

3. New examples
    * [net.py](examples/net.py) Implementation of windows net.exe builtin tool (@NtAlexio2)
    * [changepasswd.py](examples/changepasswd.py) New example that allows password changing or reseting through multiple protocols (@Alef-Burzmali, @snovvcrash, @bransh, @api0cradle and @p0dalirius)
    * [DumpNTLMInfo.py](examples/DumpNTLMInfo.py) New example that dumps remote host information in ntlm authentication model, without credentials. For SMB protocols v1, v2 and v3. (@NtAlexio2)
This commit is contained in:
adam 2024-02-29 20:56:48 +00:00
parent 20c6770cfc
commit 0fe04dd77a
5 changed files with 54 additions and 43 deletions

View File

@ -2,8 +2,6 @@ bin/Get-GPPPassword.py @PREFIX@/bin/Get-GPPPassword-@PYVERSSUFFIX@.py
bin/GetADUsers.py @PREFIX@/bin/GetADUsers-@PYVERSSUFFIX@.py
bin/GetNPUsers.py @PREFIX@/bin/GetNPUsers-@PYVERSSUFFIX@.py
bin/GetUserSPNs.py @PREFIX@/bin/GetUserSPNs-@PYVERSSUFFIX@.py
bin/PoC.py @PREFIX@/bin/PoC-@PYVERSSUFFIX@.py
bin/PoC2.py @PREFIX@/bin/PoC2-@PYVERSSUFFIX@.py
bin/addcomputer.py @PREFIX@/bin/addcomputer-@PYVERSSUFFIX@.py
bin/atexec.py @PREFIX@/bin/atexec-@PYVERSSUFFIX@.py
bin/dcomexec.py @PREFIX@/bin/dcomexec-@PYVERSSUFFIX@.py
@ -17,7 +15,6 @@ bin/getST.py @PREFIX@/bin/getST-@PYVERSSUFFIX@.py
bin/getTGT.py @PREFIX@/bin/getTGT-@PYVERSSUFFIX@.py
bin/goldenPac.py @PREFIX@/bin/goldenPac-@PYVERSSUFFIX@.py
bin/karmaSMB.py @PREFIX@/bin/karmaSMB-@PYVERSSUFFIX@.py
bin/keylistattack2.py @PREFIX@/bin/keylistattack2-@PYVERSSUFFIX@.py
bin/kintercept.py @PREFIX@/bin/kintercept-@PYVERSSUFFIX@.py
bin/lookupsid.py @PREFIX@/bin/lookupsid-@PYVERSSUFFIX@.py
bin/mimikatz.py @PREFIX@/bin/mimikatz-@PYVERSSUFFIX@.py
@ -50,8 +47,6 @@ bin/smbserver.py @PREFIX@/bin/smbserver-@PYVERSSUFFIX@.py
bin/sniff.py @PREFIX@/bin/sniff-@PYVERSSUFFIX@.py
bin/sniffer.py @PREFIX@/bin/sniffer-@PYVERSSUFFIX@.py
bin/split.py @PREFIX@/bin/split-@PYVERSSUFFIX@.py
bin/testTGT.py @PREFIX@/bin/testTGT-@PYVERSSUFFIX@.py
bin/testTGT2.py @PREFIX@/bin/testTGT2-@PYVERSSUFFIX@.py
bin/ticketConverter.py @PREFIX@/bin/ticketConverter-@PYVERSSUFFIX@.py
bin/ticketer.py @PREFIX@/bin/ticketer-@PYVERSSUFFIX@.py
bin/wmiexec.py @PREFIX@/bin/wmiexec-@PYVERSSUFFIX@.py

View File

@ -1,8 +1,7 @@
# $NetBSD: Makefile,v 1.11 2022/10/19 14:25:19 nia Exp $
# $NetBSD: Makefile,v 1.12 2024/02/29 20:56:48 adam Exp $
DISTNAME= impacket-0.9.24
DISTNAME= impacket-0.11.0
PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
PKGREVISION= 2
CATEGORIES= net python
MASTER_SITES= ${MASTER_SITE_PYPI:=i/impacket/}
@ -11,9 +10,12 @@ HOMEPAGE= https://www.secureauth.com/labs/open-source-tools/impacket
COMMENT= Collection of Python classes for working with network protocols
LICENSE= apache-1.1
TOOL_DEPENDS+= ${PYPKGPREFIX}-setuptools-[0-9]*:../../devel/py-setuptools
TOOL_DEPENDS+= ${PYPKGPREFIX}-wheel-[0-9]*:../../devel/py-wheel
DEPENDS+= ${PYPKGPREFIX}-asn1>=0.2.3:../../security/py-asn1
DEPENDS+= ${PYPKGPREFIX}-chardet-[0-9]*:../../converters/py-chardet
DEPENDS+= ${PYPKGPREFIX}-charset-normalizer-[0-9]*:../../converters/py-charset-normalizer
DEPENDS+= ${PYPKGPREFIX}-cryptodome-[0-9]*:../../security/py-cryptodome
DEPENDS+= ${PYPKGPREFIX}-dsinternals-[0-9]*:../../databases/py-dsinternals
DEPENDS+= ${PYPKGPREFIX}-flask>=1.0:../../www/py-flask
DEPENDS+= ${PYPKGPREFIX}-future-[0-9]*:../../devel/py-future
DEPENDS+= ${PYPKGPREFIX}-ldap3>=2.6.1:../../databases/py-ldap3
@ -21,9 +23,7 @@ DEPENDS+= ${PYPKGPREFIX}-ldapdomaindump>=0.9.0:../../net/py-ldapdomaindump
DEPENDS+= ${PYPKGPREFIX}-six-[0-9]*:../../lang/py-six
TEST_DEPENDS+= ${PYPKGPREFIX}-coverage-[0-9]*:../../devel/py-coverage
USE_PKG_RESOURCES= yes
PYTHON_VERSIONS_INCOMPATIBLE= 27 # flask
PYTHON_VERSIONS_INCOMPATIBLE= 27
SUBST_CLASSES+= crypto
SUBST_STAGE.crypto= pre-configure
@ -47,26 +47,26 @@ SUBST_FILES.crypto+= impacket/krb5/crypto.py
SUBST_FILES.crypto+= impacket/krb5/gssapi.py
SUBST_FILES.crypto+= impacket/ntlm.py
SUBST_FILES.crypto+= impacket/smb3.py
SUBST_FILES.crypto+= tests/SMB_RPC/test_mimilib.py
SUBST_FILES.crypto+= tests/SMB_RPC/test_nrpc.py
SUBST_FILES.crypto+= tests/SMB_RPC/test_ntlm.py
SUBST_FILES.crypto+= tests/SMB_RPC/test_samr.py
SUBST_FILES.crypto+= tests/dcerpc/test_mimilib.py
SUBST_FILES.crypto+= tests/dcerpc/test_nrpc.py
SUBST_FILES.crypto+= tests/dcerpc/test_samr.py
SUBST_FILES.crypto+= tests/misc/test_dpapi.py
SUBST_SED.crypto= -e 's,Cryptodome,Crypto,'
post-install:
.for bin in Get-GPPPassword GetADUsers GetNPUsers GetUserSPNs PoC PoC2 addcomputer atexec dcomexec dpapi \
esentutl exchanger findDelegation getArch getPac getST getTGT goldenPac karmaSMB keylistattack2 \
kintercept lookupsid mimikatz mqtt_check mssqlclient mssqlinstance netview \
nmapAnswerMachine ntfs-read ntlmrelayx ping ping6 psexec raiseChild \
rbcd rdp_check reg registry-read rpcdump rpcmap sambaPipe samrdump secretsdump services \
smbclient smbexec smbpasswd smbrelayx smbserver sniff sniffer split testTGT testTGT2 ticketConverter \
ticketer wmiexec wmipersist wmiquery
.for bin in DumpNTLMInfo Get-GPPPassword GetADUsers GetNPUsers GetUserSPNs addcomputer atexec \
changepasswd dcomexec dpapi esentutl exchanger findDelegation getArch getPac getST getTGT \
goldenPac karmaSMB keylistattack kintercept lookupsid machine_role mimikatz mqtt_check \
mssqlclient mssqlinstance net netview nmapAnswerMachine ntfs-read ntlmrelayx ping ping6 \
psexec raiseChild rbcd rdp_check reg registry-read rpcdump rpcmap sambaPipe samrdump \
secretsdump services smbclient smbexec smbpasswd smbrelayx smbserver sniff sniffer \
split ticketConverter ticketer tstool wmiexec wmipersist wmiquery
cd ${DESTDIR}${PREFIX}/bin && \
${MV} ${bin}.py ${bin}-${PYVERSSUFFIX}.py || ${TRUE}
.endfor
.include "../../lang/python/egg.mk"
.include "../../lang/python/wheel.mk"
PYTHON_VERSIONED_DEPENDENCIES+= OpenSSL
.include "../../lang/python/versioned_dependencies.mk"
.include "../../mk/bsd.pkg.mk"

View File

@ -1,12 +1,12 @@
@comment $NetBSD: PLIST,v 1.8 2021/12/01 16:29:05 adam Exp $
@comment $NetBSD: PLIST,v 1.9 2024/02/29 20:56:48 adam Exp $
bin/DumpNTLMInfo-${PYVERSSUFFIX}.py
bin/Get-GPPPassword-${PYVERSSUFFIX}.py
bin/GetADUsers-${PYVERSSUFFIX}.py
bin/GetNPUsers-${PYVERSSUFFIX}.py
bin/GetUserSPNs-${PYVERSSUFFIX}.py
bin/PoC-${PYVERSSUFFIX}.py
bin/PoC2-${PYVERSSUFFIX}.py
bin/addcomputer-${PYVERSSUFFIX}.py
bin/atexec-${PYVERSSUFFIX}.py
bin/changepasswd-${PYVERSSUFFIX}.py
bin/dcomexec-${PYVERSSUFFIX}.py
bin/dpapi-${PYVERSSUFFIX}.py
bin/esentutl-${PYVERSSUFFIX}.py
@ -18,13 +18,15 @@ bin/getST-${PYVERSSUFFIX}.py
bin/getTGT-${PYVERSSUFFIX}.py
bin/goldenPac-${PYVERSSUFFIX}.py
bin/karmaSMB-${PYVERSSUFFIX}.py
bin/keylistattack2-${PYVERSSUFFIX}.py
bin/keylistattack-${PYVERSSUFFIX}.py
bin/kintercept-${PYVERSSUFFIX}.py
bin/lookupsid-${PYVERSSUFFIX}.py
bin/machine_role-${PYVERSSUFFIX}.py
bin/mimikatz-${PYVERSSUFFIX}.py
bin/mqtt_check-${PYVERSSUFFIX}.py
bin/mssqlclient-${PYVERSSUFFIX}.py
bin/mssqlinstance-${PYVERSSUFFIX}.py
bin/net-${PYVERSSUFFIX}.py
bin/netview-${PYVERSSUFFIX}.py
bin/nmapAnswerMachine-${PYVERSSUFFIX}.py
bin/ntfs-read-${PYVERSSUFFIX}.py
@ -51,18 +53,17 @@ bin/smbserver-${PYVERSSUFFIX}.py
bin/sniff-${PYVERSSUFFIX}.py
bin/sniffer-${PYVERSSUFFIX}.py
bin/split-${PYVERSSUFFIX}.py
bin/testTGT-${PYVERSSUFFIX}.py
bin/testTGT2-${PYVERSSUFFIX}.py
bin/ticketConverter-${PYVERSSUFFIX}.py
bin/ticketer-${PYVERSSUFFIX}.py
bin/tstool-${PYVERSSUFFIX}.py
bin/wmiexec-${PYVERSSUFFIX}.py
bin/wmipersist-${PYVERSSUFFIX}.py
bin/wmiquery-${PYVERSSUFFIX}.py
${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
${PYSITELIB}/${EGG_INFODIR}/requires.txt
${PYSITELIB}/${EGG_INFODIR}/top_level.txt
${PYSITELIB}/${WHEEL_INFODIR}/LICENSE
${PYSITELIB}/${WHEEL_INFODIR}/METADATA
${PYSITELIB}/${WHEEL_INFODIR}/RECORD
${PYSITELIB}/${WHEEL_INFODIR}/WHEEL
${PYSITELIB}/${WHEEL_INFODIR}/top_level.txt
${PYSITELIB}/impacket/Dot11Crypto.py
${PYSITELIB}/impacket/Dot11Crypto.pyc
${PYSITELIB}/impacket/Dot11Crypto.pyo
@ -138,6 +139,9 @@ ${PYSITELIB}/impacket/dcerpc/v5/dhcpm.pyo
${PYSITELIB}/impacket/dcerpc/v5/drsuapi.py
${PYSITELIB}/impacket/dcerpc/v5/drsuapi.pyc
${PYSITELIB}/impacket/dcerpc/v5/drsuapi.pyo
${PYSITELIB}/impacket/dcerpc/v5/dssp.py
${PYSITELIB}/impacket/dcerpc/v5/dssp.pyc
${PYSITELIB}/impacket/dcerpc/v5/dssp.pyo
${PYSITELIB}/impacket/dcerpc/v5/dtypes.py
${PYSITELIB}/impacket/dcerpc/v5/dtypes.pyc
${PYSITELIB}/impacket/dcerpc/v5/dtypes.pyo
@ -213,6 +217,9 @@ ${PYSITELIB}/impacket/dcerpc/v5/transport.pyo
${PYSITELIB}/impacket/dcerpc/v5/tsch.py
${PYSITELIB}/impacket/dcerpc/v5/tsch.pyc
${PYSITELIB}/impacket/dcerpc/v5/tsch.pyo
${PYSITELIB}/impacket/dcerpc/v5/tsts.py
${PYSITELIB}/impacket/dcerpc/v5/tsts.pyc
${PYSITELIB}/impacket/dcerpc/v5/tsts.pyo
${PYSITELIB}/impacket/dcerpc/v5/wkst.py
${PYSITELIB}/impacket/dcerpc/v5/wkst.pyc
${PYSITELIB}/impacket/dcerpc/v5/wkst.pyo
@ -243,6 +250,9 @@ ${PYSITELIB}/impacket/examples/ldap_shell.pyo
${PYSITELIB}/impacket/examples/logger.py
${PYSITELIB}/impacket/examples/logger.pyc
${PYSITELIB}/impacket/examples/logger.pyo
${PYSITELIB}/impacket/examples/mssqlshell.py
${PYSITELIB}/impacket/examples/mssqlshell.pyc
${PYSITELIB}/impacket/examples/mssqlshell.pyo
${PYSITELIB}/impacket/examples/ntlmrelayx/__init__.py
${PYSITELIB}/impacket/examples/ntlmrelayx/__init__.pyc
${PYSITELIB}/impacket/examples/ntlmrelayx/__init__.pyo
@ -309,6 +319,9 @@ ${PYSITELIB}/impacket/examples/ntlmrelayx/servers/__init__.pyo
${PYSITELIB}/impacket/examples/ntlmrelayx/servers/httprelayserver.py
${PYSITELIB}/impacket/examples/ntlmrelayx/servers/httprelayserver.pyc
${PYSITELIB}/impacket/examples/ntlmrelayx/servers/httprelayserver.pyo
${PYSITELIB}/impacket/examples/ntlmrelayx/servers/rawrelayserver.py
${PYSITELIB}/impacket/examples/ntlmrelayx/servers/rawrelayserver.pyc
${PYSITELIB}/impacket/examples/ntlmrelayx/servers/rawrelayserver.pyo
${PYSITELIB}/impacket/examples/ntlmrelayx/servers/smbrelayserver.py
${PYSITELIB}/impacket/examples/ntlmrelayx/servers/smbrelayserver.pyc
${PYSITELIB}/impacket/examples/ntlmrelayx/servers/smbrelayserver.pyo
@ -414,6 +427,9 @@ ${PYSITELIB}/impacket/krb5/kerberosv5.pyo
${PYSITELIB}/impacket/krb5/keytab.py
${PYSITELIB}/impacket/krb5/keytab.pyc
${PYSITELIB}/impacket/krb5/keytab.pyo
${PYSITELIB}/impacket/krb5/kpasswd.py
${PYSITELIB}/impacket/krb5/kpasswd.pyc
${PYSITELIB}/impacket/krb5/kpasswd.pyo
${PYSITELIB}/impacket/krb5/pac.py
${PYSITELIB}/impacket/krb5/pac.pyc
${PYSITELIB}/impacket/krb5/pac.pyo

View File

@ -1,6 +1,6 @@
$NetBSD: distinfo,v 1.7 2021/11/10 10:56:10 adam Exp $
$NetBSD: distinfo,v 1.8 2024/02/29 20:56:48 adam Exp $
BLAKE2s (impacket-0.9.24.tar.gz) = 89d8be2e4ec7f8c57aaba0e1e20e5acaf5787fce0d2b58af8e31843d9266a830
SHA512 (impacket-0.9.24.tar.gz) = 2294d766366963cb2969be42b83060fd64ceacd3d1bb1d54c37a8d71b2bba9ed833e16a7aedf8b6a95feeaec04d6ff9e5a07fc529e25efaefa9160f4c91eddb9
Size (impacket-0.9.24.tar.gz) = 7148994 bytes
SHA1 (patch-setup.py) = 8f5315c3f28739dad0fd258f902ea6d91c20d945
BLAKE2s (impacket-0.11.0.tar.gz) = 60abdd6728b32110182b08c81778e419bb162d3edc396291947033f13e05fb2e
SHA512 (impacket-0.11.0.tar.gz) = 8bd7baf3c9c4ca826d9bd472bc1842e4fc1b0a9eae643f247606b05f4b375416550b9e4445414ec51e6524422666ce0c869ee63a2aef59451b827feaccb0db7b
Size (impacket-0.11.0.tar.gz) = 1502931 bytes
SHA1 (patch-setup.py) = 5b7785ce39692150a0e6eb722ff4e2f710e1f9b2

View File

@ -1,10 +1,10 @@
$NetBSD: patch-setup.py,v 1.1 2020/05/29 06:04:32 adam Exp $
$NetBSD: patch-setup.py,v 1.2 2024/02/29 20:56:49 adam Exp $
Be consistent across platforms regarding data files.
--- setup.py.orig 2020-05-29 06:02:18.000000000 +0000
--- setup.py.orig 2023-07-31 16:06:55.000000000 +0000
+++ setup.py
@@ -31,10 +31,7 @@ try:
@@ -39,10 +39,7 @@ try:
except Exception:
VER_LOCAL = ""
@ -14,5 +14,5 @@ Be consistent across platforms regarding data files.
- data_files = []
+data_files = []
def read(fname):
return open(os.path.join(os.path.dirname(__file__), fname)).read()