Skip to content

issues Search Results · repo:fortra/impacket language:Python

Filter by

1k results
 (84 ms)

1k results

infortra/impacket (press backspace or delete to remove)

Coerced connection is being discarded when all targets have been processed and if --keep-relaying flag is enabled. Discovered in the context of https://github.com/fortra/impacket/pull/1974#discussion_r2137667517 ...
bug
  • gabrielg5
  • Opened 
    yesterday
  • #1979

Configuration impacket version: Impacket v0.13.0.dev0 Python version: Python 3.13.3 Target OSNAME= Kali 2025.2 Debug Output With Command String impacket-ntlmrelayx -t ldap://192.168.117.1 --remove-mic ...
  • MiMaz7707
  • 2
  • Opened 
    8 days ago
  • #1973

Configuration impacket version: v0.13.0.dev0+20250516.105908.a63c652 Python version: 3.13.3 Target OS: Linux Debug Output With Command String └─# findDelegation.py inlanefreight.local/carole.holmes:Y3t4n0th3rP4ssw0rd ...
  • init5-SF
  • 4
  • Opened 
    22 days ago
  • #1967

Configuration impacket version: Impacket v0.13.0.dev0+20250508.104819.fde4265a Python version: 3.12 (with uv also tried 3.11 / 3.13 and 3.14) Target OS: KALI GetADUsers Install from Latest Commit GetADUsers.py ...
in review
  • w3soul
  • 18
  • Opened 
    on May 12
  • #1957

Configuration impacket version: v0.13.0.dev0+20250430.174957.756ca96e Python version: 3.13 Target OS: KALI The newest version of smbserver fails to maps the network share with authentication: smbserver.py ...
high
  • w3soul
  • 6
  • Opened 
    on May 7
  • #1956

I installed newest stable impacket and tried to run secretsdump.py but nothing happened. I have found out, that the code is just functions and classes, nothing executes when run. Version 0.10 of inpacket ...
invalid
  • arcinin1
  • 1
  • Opened 
    on Apr 29
  • #1954

Configuration impacket version: 0.12.0 Python version: 3.11.9 Target OS: Windows Debug Output With Command String impacket\dcerpc\v5\rpcrt.py:860, in DCERPC.request(self, request, uuid, checkError) ...
bug
medium
  • shahakMorag
  • 1
  • Opened 
    on Apr 28
  • #1952

I have the below issue which was not resolved on issue 1676. I use the latest version of impacket-ntlmrelayx. In my lab The CONTOSO/Administrator has admin access and can connect remotely to the targets. ...
  • vpaschalidis
  • 2
  • Opened 
    on Apr 27
  • #1951

Configuration impacket version: Impacket v0.13.0.dev0+20250415.195618.c384b5fb Python version: Python 3.11.9 Target OS: Debug Output With Command String i.e. proxychains4 python3 GetUserSPNs.py redteam.com/john: ...
  • helloyw
  • 5
  • Opened 
    on Apr 17
  • #1950

Configuration impacket version:v0.12.0 Python version: 3.13.2 Target OS: Kali Linux Rolling (WSL with Win-Kex) Debug Output With Command String mssqlclient ARCHETYPE/sql_svc: M3g4c0rp123 @10.10.14.128 ...
  • YashmitASD123
  • 2
  • Opened 
    on Apr 14
  • #1948
Issue origami icon

Learn how you can use GitHub Issues to plan and track your work.

Save views for sprints, backlogs, teams, or releases. Rank, sort, and filter issues to suit the occasion. The possibilities are endless.Learn more about GitHub Issues
ProTip! 
Press the
/
key to activate the search input again and adjust your query.
Issue origami icon

Learn how you can use GitHub Issues to plan and track your work.

Save views for sprints, backlogs, teams, or releases. Rank, sort, and filter issues to suit the occasion. The possibilities are endless.Learn more about GitHub Issues
ProTip! 
Press the
/
key to activate the search input again and adjust your query.
Issue search results · GitHub