GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

impacket

Website
Wikipedia
https://static.github-zh.com/github_avatars/fortra?size=40
fortra / impacket

Impacket 是用于处理网络协议的Python类的集合,如IP, TCP, UDP, ICMP, IGMP, ARP, SMB1-3,MSRPC

impacketsmbPythonnetbiosmsrpcwmidcerpcdcompass-the-hashkerberos
Python 14.42 k
5 天前
https://static.github-zh.com/github_avatars/lefayjey?size=40
lefayjey / linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

penetration-testingpentestingactive-directoryHackingimpacketbloodhoundkerberoastenumerationexploitationpentest-tooladsecuritykerberossql-serverpentest
Shell 1.97 k
1 个月前
https://static.github-zh.com/github_avatars/skorov?size=40
skorov / ridrelay

Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.

pentestingactivedirectoryPythonimpacket
Python 395
5 年前
https://static.github-zh.com/github_avatars/C-Sto?size=40
C-Sto / gosecretsdump

Dump ntds.dit really fast

impacketditntdspasswordcrackingcracking-hashesWindows
Go 394
4 年前
https://static.github-zh.com/github_avatars/yutianqaq?size=40
yutianqaq / impacket-gui

impacket-gui

impacketpentest-toolredteam-tools
Python 299
2 年前
https://static.github-zh.com/github_avatars/m8sec?size=40
m8sec / ActiveReign

A Network Enumeration and Attack Toolset for Windows Active Directory Environments.

WindowsNetworkenumerationExploitPythonactivedirectoryldapimpacket
Python 247
1 年前
https://static.github-zh.com/github_avatars/Yv1ren?size=40
Yv1ren / go-impacket

基于golang实现的impacket

Gomsrpcpass-the-hashsmbimpacketdcerpc
Go 244
2 年前
https://static.github-zh.com/github_avatars/NuID?size=40
NuID / nebulousAD

NebulousAD automated credential auditing tool.

Pythonimpacket安全security-automation
Python 155
5 年前
https://static.github-zh.com/github_avatars/emrekybs?size=40
emrekybs / AD-AssessmentKit

Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, ...

active-directoryBashcrackmapexecimpacketpentest-scriptspentesting安全security-automation
Shell 139
1 年前
https://static.github-zh.com/github_avatars/XiaoLi996?size=40
XiaoLi996 / Impacket_For_Web

Impacket GUI 让Impacket部分横向模块可视化操作,减少复杂指令

impackethashpass-the-hashPython
Python 107
2 年前
https://static.github-zh.com/github_avatars/oiweiwei?size=40
oiweiwei / go-msrpc

The DCE/RPC / MS-RPC Codegen/Client for Go

dcerpckerberosntlmGoLinuxmsrpceventlogimpacketdcomwmi
Go 94
2 个月前
https://static.github-zh.com/github_avatars/dadevel?size=40
dadevel / impacket-zsh-integration

ZSH integration for Impacket

adsecurityimpacketoffsec
Python 61
5 个月前
https://static.github-zh.com/github_avatars/ghost-ng?size=40
ghost-ng / slinger

An impacket-lite cli tool that combines many useful impacket functions using a single session.

impacket远程过程调用 (RPC)smb
Python 48
1 个月前
https://static.github-zh.com/github_avatars/Gilks?size=40
Gilks / enumerid

Enumerate RIDs using pure Python

enumerationactive-directoryreconnaissanceimpacketPython
Python 31
10 个月前
https://static.github-zh.com/github_avatars/mpgn?size=40
mpgn / ntlmrelayx-prettyloot

Convert the loot directory of ntlmrelayx into an enum4linux like output

impacketldap
Python 22
5 年前
https://static.github-zh.com/github_avatars/Gilks?size=40
Gilks / mmcbrute

Bruteforce over SMB using pure Python

bruteforcedcomimpacketPython
Python 16
3 年前
https://static.github-zh.com/github_avatars/chopicalqui?size=40
chopicalqui / SmartFileHunter

The objective of Smart File Hunter (SFH) is the efficient identification of files containing sensitive information like passwords or private keys. Thereby, SFH is able to enumerate FTP, NFS, or SMB se...

penetration-testingenumerationsensitive-dataftpnfssmbPythonpentestingDockerimpacket
Python 14
3 年前
https://static.github-zh.com/github_avatars/0xjbb?size=40
0xjbb / taskpwn

Remote Task Scheduler Enumeration

active-directoryAzureblue-teamdcerpcenumenumerationethical-hacking-toolsHackingimpacketpenetration-testing-toolsRedred-teamremoteschedulersmbtaskWindows
Python 12
1 年前
https://static.github-zh.com/github_avatars/p0dalirius?size=40
p0dalirius / CVE-2021-31800-Impacket-SMB-Server-Arbitrary-file-read-write

A path traversal in smbserver.py allows an attacker to read/write arbitrary files on the server.

fileimpacketreadwrite
Python 8
2 年前
https://static.github-zh.com/github_avatars/shellinvictus?size=40
shellinvictus / GriffonAD

A new tool to exploit bad configurations in Active Directory

bloodhoundoffsecimpacket
Python 2
2 个月前
loading...