pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/net/py-impacket py-impacket: updated to 0.9.23



details:   https://anonhg.NetBSD.org/pkgsrc/rev/8d2b57fd8519
branches:  trunk
changeset: 458971:8d2b57fd8519
user:      adam <adam%pkgsrc.org@localhost>
date:      Mon Sep 27 19:00:28 2021 +0000

description:
py-impacket: updated to 0.9.23

Impacket v0.9.23:

Library improvements

Support connect timeout with SMBTransport
Speeding up DcSync
Fixed Python3 issue when serving SOCKS5 requests
Moved docker container to Python 3.8
Added basic GitHub Actions workflow
Fixed Path Traversal vulnerabilities in smbserver.py - CVE-2021-31800
Fixed POST request processing in httprelayserver.py
Added cat command to smbclient.py
Added new features to the LDAP Interactive Shell to facilitate AD exploitation
Python 3.9 support

Examples improvements

addcomputer.py:
Enable the machine account created via SAMR
getST.py:
Added exploit for CVE-2020-17049 - Kerberos Bronze Bit attack
Compute NTHash and AESKey for the Bronze Bit attack automatically
ntlmrelayx.py:
Fixed target parsing error
wmipersist.py:
Fixed filterBinding error
Added PowerShell option for semi-interactive shells in dcomexec.py, smbexec.py and wmiexec.py
Added new parameter to select COMVERSION in dcomexec.py, wmiexec.py, wmipersist.py and wmiquery.py

New examples

Get-GPPPassword.py: This example extracts and decrypts Group Policy Preferences passwords using streams for treating files instead of mounting shares. Additionally, it can parse GPP XML files offline
smbpasswd.py: This script is an alternative to smbpasswd tool and intended to be used for changing expired passwords remotely over SMB (MSRPC-SAMR)

diffstat:

 net/py-impacket/ALTERNATIVES |   8 ++++++++
 net/py-impacket/Makefile     |  10 +++++-----
 net/py-impacket/PLIST        |  17 +++++++++++++++--
 net/py-impacket/distinfo     |  10 +++++-----
 4 files changed, 33 insertions(+), 12 deletions(-)

diffs (139 lines):

diff -r 04983e5ff415 -r 8d2b57fd8519 net/py-impacket/ALTERNATIVES
--- a/net/py-impacket/ALTERNATIVES      Mon Sep 27 18:54:02 2021 +0000
+++ b/net/py-impacket/ALTERNATIVES      Mon Sep 27 19:00:28 2021 +0000
@@ -1,6 +1,10 @@
+bin/A.py @PREFIX@/bin/A-@PYVERSSUFFIX@.py
+bin/Get-GPPPassword.py @PREFIX@/bin/Get-GPPPassword-@PYVERSSUFFIX@.py
 bin/GetADUsers.py @PREFIX@/bin/GetADUsers-@PYVERSSUFFIX@.py
 bin/GetNPUsers.py @PREFIX@/bin/GetNPUsers-@PYVERSSUFFIX@.py
 bin/GetUserSPNs.py @PREFIX@/bin/GetUserSPNs-@PYVERSSUFFIX@.py
+bin/PoC.py @PREFIX@/bin/PoC-@PYVERSSUFFIX@.py
+bin/PoC2.py @PREFIX@/bin/PoC2-@PYVERSSUFFIX@.py
 bin/addcomputer.py @PREFIX@/bin/addcomputer-@PYVERSSUFFIX@.py
 bin/atexec.py @PREFIX@/bin/atexec-@PYVERSSUFFIX@.py
 bin/dcomexec.py @PREFIX@/bin/dcomexec-@PYVERSSUFFIX@.py
@@ -32,17 +36,21 @@
 bin/reg.py @PREFIX@/bin/reg-@PYVERSSUFFIX@.py
 bin/registry-read.py @PREFIX@/bin/registry-read-@PYVERSSUFFIX@.py
 bin/rpcdump.py @PREFIX@/bin/rpcdump-@PYVERSSUFFIX@.py
+bin/rpcmap.py @PREFIX@/bin/rpcmap-@PYVERSSUFFIX@.py
 bin/sambaPipe.py @PREFIX@/bin/sambaPipe-@PYVERSSUFFIX@.py
 bin/samrdump.py @PREFIX@/bin/samrdump-@PYVERSSUFFIX@.py
 bin/secretsdump.py @PREFIX@/bin/secretsdump-@PYVERSSUFFIX@.py
 bin/services.py @PREFIX@/bin/services-@PYVERSSUFFIX@.py
 bin/smbclient.py @PREFIX@/bin/smbclient-@PYVERSSUFFIX@.py
 bin/smbexec.py @PREFIX@/bin/smbexec-@PYVERSSUFFIX@.py
+bin/smbpasswd.py @PREFIX@/bin/smbpasswd-@PYVERSSUFFIX@.py
 bin/smbrelayx.py @PREFIX@/bin/smbrelayx-@PYVERSSUFFIX@.py
 bin/smbserver.py @PREFIX@/bin/smbserver-@PYVERSSUFFIX@.py
 bin/sniff.py @PREFIX@/bin/sniff-@PYVERSSUFFIX@.py
 bin/sniffer.py @PREFIX@/bin/sniffer-@PYVERSSUFFIX@.py
 bin/split.py @PREFIX@/bin/split-@PYVERSSUFFIX@.py
+bin/testTGT.py @PREFIX@/bin/testTGT-@PYVERSSUFFIX@.py
+bin/testTGT2.py @PREFIX@/bin/testTGT2-@PYVERSSUFFIX@.py
 bin/ticketConverter.py @PREFIX@/bin/ticketConverter-@PYVERSSUFFIX@.py
 bin/ticketer.py @PREFIX@/bin/ticketer-@PYVERSSUFFIX@.py
 bin/wmiexec.py @PREFIX@/bin/wmiexec-@PYVERSSUFFIX@.py
diff -r 04983e5ff415 -r 8d2b57fd8519 net/py-impacket/Makefile
--- a/net/py-impacket/Makefile  Mon Sep 27 18:54:02 2021 +0000
+++ b/net/py-impacket/Makefile  Mon Sep 27 19:00:28 2021 +0000
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.4 2021/01/20 09:08:46 adam Exp $
+# $NetBSD: Makefile,v 1.5 2021/09/27 19:00:28 adam Exp $
 
-DISTNAME=      impacket-0.9.22
+DISTNAME=      impacket-0.9.23
 PKGNAME=       ${PYPKGPREFIX}-${DISTNAME}
 CATEGORIES=    net python
 MASTER_SITES=  ${MASTER_SITE_PYPI:=i/impacket/}
@@ -53,12 +53,12 @@
 SUBST_SED.crypto=      -e 's,Cryptodome,Crypto,'
 
 post-install:
-.for bin in GetADUsers GetNPUsers GetUserSPNs addcomputer atexec dcomexec dpapi \
+.for bin in A Get-GPPPassword GetADUsers GetNPUsers GetUserSPNs PoC PoC2 addcomputer atexec dcomexec dpapi \
 esentutl exchanger findDelegation getArch getPac getST getTGT goldenPac karmaSMB \
 kintercept lookupsid mimikatz mqtt_check mssqlclient mssqlinstance netview \
 nmapAnswerMachine ntfs-read ntlmrelayx ping ping6 psexec raiseChild \
-rdp_check reg registry-read rpcdump sambaPipe samrdump secretsdump services \
-smbclient smbexec smbrelayx smbserver sniff sniffer split ticketConverter \
+rdp_check reg registry-read rpcdump rpcmap sambaPipe samrdump secretsdump services \
+smbclient smbexec smbpasswd smbrelayx smbserver sniff sniffer split testTGT testTGT2 ticketConverter \
 ticketer wmiexec wmipersist wmiquery
        cd ${DESTDIR}${PREFIX}/bin && \
        ${MV} ${bin}.py ${bin}-${PYVERSSUFFIX}.py || ${TRUE}
diff -r 04983e5ff415 -r 8d2b57fd8519 net/py-impacket/PLIST
--- a/net/py-impacket/PLIST     Mon Sep 27 18:54:02 2021 +0000
+++ b/net/py-impacket/PLIST     Mon Sep 27 19:00:28 2021 +0000
@@ -1,7 +1,11 @@
-@comment $NetBSD: PLIST,v 1.5 2021/01/20 09:08:46 adam Exp $
+@comment $NetBSD: PLIST,v 1.6 2021/09/27 19:00:28 adam Exp $
+bin/A-${PYVERSSUFFIX}.py
+bin/Get-GPPPassword-${PYVERSSUFFIX}.py
 bin/GetADUsers-${PYVERSSUFFIX}.py
 bin/GetNPUsers-${PYVERSSUFFIX}.py
 bin/GetUserSPNs-${PYVERSSUFFIX}.py
+bin/PoC-${PYVERSSUFFIX}.py
+bin/PoC2-${PYVERSSUFFIX}.py
 bin/addcomputer-${PYVERSSUFFIX}.py
 bin/atexec-${PYVERSSUFFIX}.py
 bin/dcomexec-${PYVERSSUFFIX}.py
@@ -33,18 +37,21 @@
 bin/reg-${PYVERSSUFFIX}.py
 bin/registry-read-${PYVERSSUFFIX}.py
 bin/rpcdump-${PYVERSSUFFIX}.py
-bin/rpcmap.py
+bin/rpcmap-${PYVERSSUFFIX}.py
 bin/sambaPipe-${PYVERSSUFFIX}.py
 bin/samrdump-${PYVERSSUFFIX}.py
 bin/secretsdump-${PYVERSSUFFIX}.py
 bin/services-${PYVERSSUFFIX}.py
 bin/smbclient-${PYVERSSUFFIX}.py
 bin/smbexec-${PYVERSSUFFIX}.py
+bin/smbpasswd-${PYVERSSUFFIX}.py
 bin/smbrelayx-${PYVERSSUFFIX}.py
 bin/smbserver-${PYVERSSUFFIX}.py
 bin/sniff-${PYVERSSUFFIX}.py
 bin/sniffer-${PYVERSSUFFIX}.py
 bin/split-${PYVERSSUFFIX}.py
+bin/testTGT-${PYVERSSUFFIX}.py
+bin/testTGT2-${PYVERSSUFFIX}.py
 bin/ticketConverter-${PYVERSSUFFIX}.py
 bin/ticketer-${PYVERSSUFFIX}.py
 bin/wmiexec-${PYVERSSUFFIX}.py
@@ -145,6 +152,9 @@
 ${PYSITELIB}/impacket/dcerpc/v5/even6.py
 ${PYSITELIB}/impacket/dcerpc/v5/even6.pyc
 ${PYSITELIB}/impacket/dcerpc/v5/even6.pyo
+${PYSITELIB}/impacket/dcerpc/v5/iphlp.py
+${PYSITELIB}/impacket/dcerpc/v5/iphlp.pyc
+${PYSITELIB}/impacket/dcerpc/v5/iphlp.pyo
 ${PYSITELIB}/impacket/dcerpc/v5/lsad.py
 ${PYSITELIB}/impacket/dcerpc/v5/lsad.pyc
 ${PYSITELIB}/impacket/dcerpc/v5/lsad.pyo
@@ -358,6 +368,9 @@
 ${PYSITELIB}/impacket/examples/smbclient.py
 ${PYSITELIB}/impacket/examples/smbclient.pyc
 ${PYSITELIB}/impacket/examples/smbclient.pyo
+${PYSITELIB}/impacket/examples/utils.py
+${PYSITELIB}/impacket/examples/utils.pyc
+${PYSITELIB}/impacket/examples/utils.pyo
 ${PYSITELIB}/impacket/helper.py
 ${PYSITELIB}/impacket/helper.pyc
 ${PYSITELIB}/impacket/helper.pyo
diff -r 04983e5ff415 -r 8d2b57fd8519 net/py-impacket/distinfo
--- a/net/py-impacket/distinfo  Mon Sep 27 18:54:02 2021 +0000
+++ b/net/py-impacket/distinfo  Mon Sep 27 19:00:28 2021 +0000
@@ -1,7 +1,7 @@
-$NetBSD: distinfo,v 1.3 2021/01/20 09:08:46 adam Exp $
+$NetBSD: distinfo,v 1.4 2021/09/27 19:00:28 adam Exp $
 
-SHA1 (impacket-0.9.22.tar.gz) = 2b995aa171438e5abac8e0661b015d7d75af320a
-RMD160 (impacket-0.9.22.tar.gz) = 12d561d0504e82cdeb376e57fd5f49d5ca879a6a
-SHA512 (impacket-0.9.22.tar.gz) = 881ba2c4c2f52b97982ccb5d161c05db7e0461be07f2e4d56e71962bd55019d8b185da32e93f87c2917ceb897cc8e1cb2101bfbca13265f4b614d2a98fa4411c
-Size (impacket-0.9.22.tar.gz) = 1368318 bytes
+SHA1 (impacket-0.9.23.tar.gz) = ffbe72b1a050cd9a0626217fa195ae7e68e7784d
+RMD160 (impacket-0.9.23.tar.gz) = ea498b39d3a7bc7a6e5f7aa0e7a02a3e9dbec484
+SHA512 (impacket-0.9.23.tar.gz) = 24725695b5249e04ccfd6ee5be7c045e731ee69a29be7f76e31c28f81c684377364f3d317bfbb96e81e62f4eaa5169c4827d9840b6bf9e2d23e472f6ea5461c8
+Size (impacket-0.9.23.tar.gz) = 4086505 bytes
 SHA1 (patch-setup.py) = 8f5315c3f28739dad0fd258f902ea6d91c20d945



Home | Main Index | Thread Index | Old Index