View Issue Details

IDProjectCategoryView StatusLast Update
0008439Kali LinuxTool Upgrade Requestpublic2023-10-18 06:44
ReporterAlef Burzmali Assigned Toarnaudr  
PrioritynormalSeverityminorReproducibilityalways
Status resolvedResolutionfixed 
Product Version2023.3 
Fixed in Versionkali-dev 
Summary0008439: Impacket 0.11.0 - update impacket-scripts
Description

Following up on issue 0008411, now that impacket 0.11.0-1 is available, impacket-scripts (current version: 1.7) should be updated to generate the links to the new example scripts.

changepasswd.py, net.py and DumpNTLMInfo.py are new example scripts whose symlink /usr/bin/impacket-* do not exist yet

Steps To Reproduce

dpkg -L impacket-scripts
/.
/usr
/usr/bin
/usr/share
/usr/share/doc
/usr/share/doc/impacket-scripts
/usr/share/doc/impacket-scripts/changelog.gz
/usr/share/doc/impacket-scripts/copyright
/usr/bin/impacket-Get-GPPPassword
/usr/bin/impacket-GetADUsers
/usr/bin/impacket-GetNPUsers
/usr/bin/impacket-GetUserSPNs
/usr/bin/impacket-addcomputer
/usr/bin/impacket-atexec
/usr/bin/impacket-dcomexec
/usr/bin/impacket-dpapi
/usr/bin/impacket-esentutl
/usr/bin/impacket-exchanger
/usr/bin/impacket-findDelegation
/usr/bin/impacket-getArch
/usr/bin/impacket-getPac
/usr/bin/impacket-getST
/usr/bin/impacket-getTGT
/usr/bin/impacket-goldenPac
/usr/bin/impacket-karmaSMB
/usr/bin/impacket-keylistattack
/usr/bin/impacket-kintercept
/usr/bin/impacket-lookupsid
/usr/bin/impacket-machine_role
/usr/bin/impacket-mimikatz
/usr/bin/impacket-mqtt_check
/usr/bin/impacket-mssqlclient
/usr/bin/impacket-mssqlinstance
/usr/bin/impacket-nmapAnswerMachine
/usr/bin/impacket-ntfs-read
/usr/bin/impacket-ntlmrelayx
/usr/bin/impacket-ping
/usr/bin/impacket-ping6
/usr/bin/impacket-psexec
/usr/bin/impacket-raiseChild
/usr/bin/impacket-rbcd
/usr/bin/impacket-rdp_check
/usr/bin/impacket-reg
/usr/bin/impacket-registry-read
/usr/bin/impacket-rpcmap
/usr/bin/impacket-sambaPipe
/usr/bin/impacket-services
/usr/bin/impacket-smbclient
/usr/bin/impacket-smbexec
/usr/bin/impacket-smbpasswd
/usr/bin/impacket-smbrelayx
/usr/bin/impacket-smbserver
/usr/bin/impacket-sniff
/usr/bin/impacket-sniffer
/usr/bin/impacket-split
/usr/bin/impacket-ticketConverter
/usr/bin/impacket-ticketer
/usr/bin/impacket-wmipersist
/usr/bin/impacket-wmiquery

is missing changepasswd.py, net.py and DumpNTLMInfo.py

Activities

arnaudr

arnaudr

2023-09-07 03:51

manager   ~0018448

Hello, and thanks for the ping.

I just updated the package impacket-scripts, and the latest version (1.8) should be in kali-rolling after clearing all the QA, in about 2 days. You can keep an eye on http://pkg.kali.org/pkg/impacket-scripts, and wait for the line "impacket-scripts 1.8 migrated to kali-rolling".

Cheers,

Issue History

Date Modified Username Field Change
2023-08-30 13:27 Alef Burzmali New Issue
2023-08-30 13:27 Alef Burzmali Status new => assigned
2023-08-30 13:27 Alef Burzmali Assigned To => sbrun
2023-09-07 03:48 arnaudr Assigned To sbrun => arnaudr
2023-09-07 03:51 arnaudr Note Added: 0018448
2023-09-07 03:51 arnaudr Status assigned => resolved
2023-09-07 03:51 arnaudr Resolution open => fixed
2023-09-07 03:51 arnaudr Fixed in Version => kali-dev