summaryrefslogtreecommitdiff
path: root/net/py-impacket
diff options
context:
space:
mode:
authoradam <adam@pkgsrc.org>2021-11-10 10:56:10 +0000
committeradam <adam@pkgsrc.org>2021-11-10 10:56:10 +0000
commit5e21f5eae4f1ea9c96142c7893ec86348cc335dd (patch)
tree4a10a8194cd800ffb96b83a9f977be23dc34af33 /net/py-impacket
parent582d7395e371bb128e7abacc40d0393734344456 (diff)
downloadpkgsrc-5e21f5eae4f1ea9c96142c7893ec86348cc335dd.tar.gz
py-impacket: updated to 0.9.24
Impacket v0.9.24 (October 2021): 1. Library improvements * Fixed WMI objects parsing * Added the RpcAddPrinterDriverEx method and related structures to [MS-RPRN]: Print System Remote Protocol * Initial implementation of [MS-PAR]: Print System Asynchronous Remote Protocol * Complying MS-RPCH with HTTP/1.1 * Added return of server time in case of Kerberos error 2. Examples improvements * [getST.py](examples/getST.py): * Added support for a custom additional ticket for S4U2Proxy * [ntlmrelayx.py](examples/ntlmrelayx.py): * Added Negotiate authentication support to the HTTP server * Added anonymous session handling in the HTTP server * Fixed error in ldapattack.py when trying to escalate with machine account * Added the implementation of AD CS attack * Disabled the anonymous logon in the SMB server * [psexec.py](examples/psexec.py): * Fixed decoding problems on multi bytes characters * [reg.py](examples/reg.py): * Implemented ADD and DELETE functionalities * [secretsdump.py](examples/secretsdump.py): * Speeding up NTDS parsing * [smbclient.py](examples/smbclient.py): * Added 'mget' command which allows the download of multiple files * Handling empty search count in FindFileBothDirectoryInfo * [smbpasswd.py](examples/smbpasswd.py): * Added the ability to change a user's password providing NTLM hashes * [smbserver.py](examples/smbserver.py): * Added NULL SMBv2 client connection handling * Hardened path checks and Added TID checks * Added SMB2 support to QUERY_INFO Request and Enabled SMB_COM_FLUSH method * Added missing constant and structure for the QUERY_FS Information Level SMB_QUERY_FS_DEVICE_INFO * [wmipersist.py](examples/wmipersist.py): * Fixed VBA script execution and improved error checking 3. New examples * [rbcd.py](examples/rbcd.py): Example script for handling the msDS-AllowedToActOnBehalfOfOtherIdentity property of a target computer
Diffstat (limited to 'net/py-impacket')
-rw-r--r--net/py-impacket/ALTERNATIVES3
-rw-r--r--net/py-impacket/Makefile19
-rw-r--r--net/py-impacket/PLIST5
-rw-r--r--net/py-impacket/distinfo8
4 files changed, 20 insertions, 15 deletions
diff --git a/net/py-impacket/ALTERNATIVES b/net/py-impacket/ALTERNATIVES
index 2a1403e0eac..75dd083e460 100644
--- a/net/py-impacket/ALTERNATIVES
+++ b/net/py-impacket/ALTERNATIVES
@@ -1,4 +1,3 @@
-bin/A.py @PREFIX@/bin/A-@PYVERSSUFFIX@.py
bin/Get-GPPPassword.py @PREFIX@/bin/Get-GPPPassword-@PYVERSSUFFIX@.py
bin/GetADUsers.py @PREFIX@/bin/GetADUsers-@PYVERSSUFFIX@.py
bin/GetNPUsers.py @PREFIX@/bin/GetNPUsers-@PYVERSSUFFIX@.py
@@ -18,6 +17,7 @@ bin/getST.py @PREFIX@/bin/getST-@PYVERSSUFFIX@.py
bin/getTGT.py @PREFIX@/bin/getTGT-@PYVERSSUFFIX@.py
bin/goldenPac.py @PREFIX@/bin/goldenPac-@PYVERSSUFFIX@.py
bin/karmaSMB.py @PREFIX@/bin/karmaSMB-@PYVERSSUFFIX@.py
+bin/keylistattack2.py @PREFIX@/bin/keylistattack2-@PYVERSSUFFIX@.py
bin/kintercept.py @PREFIX@/bin/kintercept-@PYVERSSUFFIX@.py
bin/lookupsid.py @PREFIX@/bin/lookupsid-@PYVERSSUFFIX@.py
bin/mimikatz.py @PREFIX@/bin/mimikatz-@PYVERSSUFFIX@.py
@@ -32,6 +32,7 @@ bin/ping.py @PREFIX@/bin/ping-@PYVERSSUFFIX@.py
bin/ping6.py @PREFIX@/bin/ping6-@PYVERSSUFFIX@.py
bin/psexec.py @PREFIX@/bin/psexec-@PYVERSSUFFIX@.py
bin/raiseChild.py @PREFIX@/bin/raiseChild-@PYVERSSUFFIX@.py
+bin/rbcd.py @PREFIX@/bin/rbcd-@PYVERSSUFFIX@.py
bin/rdp_check.py @PREFIX@/bin/rdp_check-@PYVERSSUFFIX@.py
bin/reg.py @PREFIX@/bin/reg-@PYVERSSUFFIX@.py
bin/registry-read.py @PREFIX@/bin/registry-read-@PYVERSSUFFIX@.py
diff --git a/net/py-impacket/Makefile b/net/py-impacket/Makefile
index 88c08dc100c..8a4dc75a208 100644
--- a/net/py-impacket/Makefile
+++ b/net/py-impacket/Makefile
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.5 2021/09/27 19:00:28 adam Exp $
+# $NetBSD: Makefile,v 1.6 2021/11/10 10:56:10 adam Exp $
-DISTNAME= impacket-0.9.23
+DISTNAME= impacket-0.9.24
PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
CATEGORIES= net python
MASTER_SITES= ${MASTER_SITE_PYPI:=i/impacket/}
@@ -10,15 +10,16 @@ HOMEPAGE= https://www.secureauth.com/labs/open-source-tools/impacket
COMMENT= Collection of Python classes for working with network protocols
LICENSE= apache-1.1
-DEPENDS+= ${PYPKGPREFIX}-OpenSSL>=0.13.1:../../security/py-OpenSSL
+DEPENDS+= ${PYPKGPREFIX}-OpenSSL>=0.16.2:../../security/py-OpenSSL
DEPENDS+= ${PYPKGPREFIX}-asn1>=0.2.3:../../security/py-asn1
+DEPENDS+= ${PYPKGPREFIX}-chardet-[0-9]*:../../converters/py-chardet
DEPENDS+= ${PYPKGPREFIX}-cryptodome-[0-9]*:../../security/py-cryptodome
DEPENDS+= ${PYPKGPREFIX}-flask>=1.0:../../www/py-flask
-DEPENDS+= ${PYPKGPREFIX}-ldap3>=2.6:../../databases/py-ldap3
+DEPENDS+= ${PYPKGPREFIX}-future-[0-9]*:../../devel/py-future
+DEPENDS+= ${PYPKGPREFIX}-ldap3>=2.6.1:../../databases/py-ldap3
DEPENDS+= ${PYPKGPREFIX}-ldapdomaindump>=0.9.0:../../net/py-ldapdomaindump
DEPENDS+= ${PYPKGPREFIX}-six-[0-9]*:../../lang/py-six
TEST_DEPENDS+= ${PYPKGPREFIX}-coverage-[0-9]*:../../devel/py-coverage
-TEST_DEPENDS+= ${PYPKGPREFIX}-future-[0-9]*:../../devel/py-future
.include "../../lang/python/pyversion.mk"
.if ${_PYTHON_VERSION} == 27
@@ -28,6 +29,7 @@ DEPENDS+= ${PYPKGPREFIX}-argparse-[0-9]*:../../devel/py-argparse
SUBST_CLASSES+= crypto
SUBST_STAGE.crypto= pre-configure
SUBST_MESSAGE.crypto= Switching from py-cryptodomex to py-cryptodome.
+SUBST_FILES.crypto+= examples/Get-GPPPassword.py.py
SUBST_FILES.crypto+= examples/dpapi.py
SUBST_FILES.crypto+= examples/goldenPac.py
SUBST_FILES.crypto+= examples/mimikatz.py
@@ -40,6 +42,7 @@ SUBST_FILES.crypto+= impacket/dcerpc/v5/rpcrt.py
SUBST_FILES.crypto+= impacket/dcerpc/v5/samr.py
SUBST_FILES.crypto+= impacket/dpapi.py
SUBST_FILES.crypto+= impacket/examples/ntlmrelayx/attacks/ldapattack.py
+SUBST_FILES.crypto+= impacket/examples/ntlmrelayx/clients/dcsyncclient.py
SUBST_FILES.crypto+= impacket/examples/secretsdump.py
SUBST_FILES.crypto+= impacket/krb5/crypto.py
SUBST_FILES.crypto+= impacket/krb5/gssapi.py
@@ -53,11 +56,11 @@ SUBST_FILES.crypto+= tests/misc/test_dpapi.py
SUBST_SED.crypto= -e 's,Cryptodome,Crypto,'
post-install:
-.for bin in A Get-GPPPassword GetADUsers GetNPUsers GetUserSPNs PoC PoC2 addcomputer atexec dcomexec dpapi \
-esentutl exchanger findDelegation getArch getPac getST getTGT goldenPac karmaSMB \
+.for bin in Get-GPPPassword GetADUsers GetNPUsers GetUserSPNs PoC PoC2 addcomputer atexec dcomexec dpapi \
+esentutl exchanger findDelegation getArch getPac getST getTGT goldenPac karmaSMB keylistattack2 \
kintercept lookupsid mimikatz mqtt_check mssqlclient mssqlinstance netview \
nmapAnswerMachine ntfs-read ntlmrelayx ping ping6 psexec raiseChild \
-rdp_check reg registry-read rpcdump rpcmap sambaPipe samrdump secretsdump services \
+rbcd rdp_check reg registry-read rpcdump rpcmap sambaPipe samrdump secretsdump services \
smbclient smbexec smbpasswd smbrelayx smbserver sniff sniffer split testTGT testTGT2 ticketConverter \
ticketer wmiexec wmipersist wmiquery
cd ${DESTDIR}${PREFIX}/bin && \
diff --git a/net/py-impacket/PLIST b/net/py-impacket/PLIST
index 4e9e5500019..45cce6f1f97 100644
--- a/net/py-impacket/PLIST
+++ b/net/py-impacket/PLIST
@@ -1,5 +1,4 @@
-@comment $NetBSD: PLIST,v 1.6 2021/09/27 19:00:28 adam Exp $
-bin/A-${PYVERSSUFFIX}.py
+@comment $NetBSD: PLIST,v 1.7 2021/11/10 10:56:10 adam Exp $
bin/Get-GPPPassword-${PYVERSSUFFIX}.py
bin/GetADUsers-${PYVERSSUFFIX}.py
bin/GetNPUsers-${PYVERSSUFFIX}.py
@@ -19,6 +18,7 @@ bin/getST-${PYVERSSUFFIX}.py
bin/getTGT-${PYVERSSUFFIX}.py
bin/goldenPac-${PYVERSSUFFIX}.py
bin/karmaSMB-${PYVERSSUFFIX}.py
+bin/keylistattack2-${PYVERSSUFFIX}.py
bin/kintercept-${PYVERSSUFFIX}.py
bin/lookupsid-${PYVERSSUFFIX}.py
bin/mimikatz-${PYVERSSUFFIX}.py
@@ -33,6 +33,7 @@ bin/ping-${PYVERSSUFFIX}.py
bin/ping6-${PYVERSSUFFIX}.py
bin/psexec-${PYVERSSUFFIX}.py
bin/raiseChild-${PYVERSSUFFIX}.py
+bin/rbcd-${PYVERSSUFFIX}.py
bin/rdp_check-${PYVERSSUFFIX}.py
bin/reg-${PYVERSSUFFIX}.py
bin/registry-read-${PYVERSSUFFIX}.py
diff --git a/net/py-impacket/distinfo b/net/py-impacket/distinfo
index a1f56ef2077..cb6bd827a9a 100644
--- a/net/py-impacket/distinfo
+++ b/net/py-impacket/distinfo
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.6 2021/10/26 11:06:37 nia Exp $
+$NetBSD: distinfo,v 1.7 2021/11/10 10:56:10 adam Exp $
-BLAKE2s (impacket-0.9.23.tar.gz) = 779aa49169fdc7c808b5477d9974c75becfa650b1205f726a8572babc53572fa
-SHA512 (impacket-0.9.23.tar.gz) = 24725695b5249e04ccfd6ee5be7c045e731ee69a29be7f76e31c28f81c684377364f3d317bfbb96e81e62f4eaa5169c4827d9840b6bf9e2d23e472f6ea5461c8
-Size (impacket-0.9.23.tar.gz) = 4086505 bytes
+BLAKE2s (impacket-0.9.24.tar.gz) = 89d8be2e4ec7f8c57aaba0e1e20e5acaf5787fce0d2b58af8e31843d9266a830
+SHA512 (impacket-0.9.24.tar.gz) = 2294d766366963cb2969be42b83060fd64ceacd3d1bb1d54c37a8d71b2bba9ed833e16a7aedf8b6a95feeaec04d6ff9e5a07fc529e25efaefa9160f4c91eddb9
+Size (impacket-0.9.24.tar.gz) = 7148994 bytes
SHA1 (patch-setup.py) = 8f5315c3f28739dad0fd258f902ea6d91c20d945