impacket: a raw client library in python for smb, dce/rpc, dcom, ntlm, krb5 et al.

Aurélien Aptel aaptel at suse.com
Thu Feb 22 10:15:39 UTC 2018


Andrew Bartlett via samba-technical <samba-technical at lists.samba.org>
writes:

> I came across this while looking for information on the old wmic and so
> I could tell folks what happened it it, finding this:
>
> https://github.com/dlundgren/py-wmi-client
>
> https://github.com/CoreSecurity/impacket/tree/master/impacket
>
> is a raw client library for many of our protocols, written in pure
> python.  
>
> For example, there was a request that we have a way to test Kerberos in
> the same way we do SMB, able to control the whole packet rather than
> using the official API.  This would seem to allow that.

In a similar vein there is Pike:

https://github.com/emc-isilon/pike

SDC slides:

https://www.snia.org/sites/default/files/files2/files2/SDC2013/presentations/Revisions/Brian%20Koropoff_Making_SMB_revision.pdf

-- 
Aurélien Aptel / SUSE Labs Samba Team
GPG: 1839 CB5F 9F5B FB9B AA97  8C99 03C8 A49B 521B D5D3
SUSE Linux GmbH, Maxfeldstraße 5, 90409 Nürnberg, Germany
GF: Felix Imendörffer, Jane Smithard, Graham Norton, HRB 21284 (AG Nürnberg)



More information about the samba-technical mailing list