Installing Impacket on Kali Linux
2020-05-15 08:07:00 Author: www.hackingdream.net(查看原文) 阅读量:1680 收藏

Hello, here is a simple step by step process of installing impacket on kali linux or any other Linux distortions.

Impacket is a collection of Python classes for working with network protocols. Impacket is focused on providing low-level programmatic access to the packets and for some protocols (e.g. SMB1-3 and MSRPC) the protocol implementation itself. Packets can be constructed from scratch, as well as parsed from raw data, and the object-oriented API makes it simple to work with deep hierarchies of protocols. The library provides a set of tools as examples of what can be done within the context of this library

Requirements

A Python interpreter. Python 2.6/2.7 and Python 3.6 are known to work.

    1. If you want to run the examples and you have Python < 2.7, you will need to install the argparse package for them to work.
    2. For Kerberos support you will need pyasn1 package
    3. For cryptographic operations you will need pycryptodomex package
    4. For some examples you will need pyOpenSSL (rdp_check.py) and ldap3 (ntlmrelayx.py)
    5. For ntlmrelayx.py you will also need ldapdomaindump, flask and ldap3
    6. If you're under Windows, you will need pyReadline

1) Make sure you have git, python & pip installed on your machine

sudo apt-get update
sudo apt install git python3 python3-pip

2) Download the package to your Linux machine

git clone https://github.com/SecureAuthCorp/impacket.git

3) Open the Impacket Directory

4) Install the requirements for installing Impacket

 sudo  python3 -m pip install -r requirements.txt

5) Installing Impacket Modules

That's it, Impacket Installation is done. this should work on almost all Linux distortions. Let me know if you have any issues installing impacket on your linux machine


文章来源: https://www.hackingdream.net/2020/05/installing-impacket-on-kali-linux.html
如有侵权请联系:admin#unsafe.sh