Skip to content

Pull requests: fortra/impacket

Author
Filter by author
Loading
Label
Filter by label
Loading
Use alt + click/return to exclude labels
or + click/return for logical OR
Projects
Filter by project
Loading
Milestones
Filter by milestone
Loading
Reviews
Assignee
Filter by who’s assigned
Sort

Pull requests list

[FEAT] Complete SAMR USER_INFORMATION_CLASS
#1783 opened Jul 29, 2024 by Adamkadaban Loading…
Shadow credentials update medium Medium priority item
#1780 opened Jul 22, 2024 by anadrianmanrique Loading…
Fix broken hRSetServiceObjectSecurity method. in review This issue or pull request is being analyzed
#1776 opened Jul 12, 2024 by rkivys Loading…
Filtering users using regex + Custom conditions in review This issue or pull request is being analyzed
#1775 opened Jul 11, 2024 by 0xRoyR Loading…
[GetUserSPNs.py] improvement for the salt for AES hashes in review This issue or pull request is being analyzed
#1773 opened Jul 10, 2024 by trietend Draft
allow to pass commands to mssqlclient.py via command line in review This issue or pull request is being analyzed
#1770 opened Jul 2, 2024 by trietend Loading…
winregistry.py: handle value name containting backslash character bug Unexpected problem or unintended behavior waiting for response Further information is needed from people who opened the issue or pull request
#1767 opened Jun 25, 2024 by DidierA Loading…
dpapi: fix DPAPI_BLOB decryption when initialized with too much data bug Unexpected problem or unintended behavior waiting for response Further information is needed from people who opened the issue or pull request
#1764 opened Jun 18, 2024 by DidierA Loading…
[secretsdump] Filter foreign users when parsing NTDS.dit in review This issue or pull request is being analyzed
#1759 opened Jun 5, 2024 by SAERXCIT Loading…
Fix version parsing in git bug Unexpected problem or unintended behavior low Low priority item
#1757 opened Jun 4, 2024 by AdrianVollmer Loading…
Add error checking for an unknown samaccountname medium Medium priority item
#1754 opened Jun 1, 2024 by man715 Loading…
feat: add principalType as new option in review This issue or pull request is being analyzed
#1749 opened May 25, 2024 by DevSpork Loading…
Added -principal option to getTGT.py in review This issue or pull request is being analyzed
#1748 opened May 25, 2024 by ar0x4 Loading…
Fixed Syntax Warning Errors in dacledit.py in review This issue or pull request is being analyzed
#1742 opened May 7, 2024 by tjcim Loading…
Get AES Salt from AS_REP in review This issue or pull request is being analyzed
#1722 opened Mar 25, 2024 by niph Loading…
[BUG] Bad format for SMB ShadowCopy access in review This issue or pull request is being analyzed
#1718 opened Mar 19, 2024 by PeterGabaldon Loading…
Target Domain Flags for GetNPUsers & GetADUser in review This issue or pull request is being analyzed
#1717 opened Mar 18, 2024 by Sq00ky Loading…
remove remaining Python2 support
#1712 opened Mar 13, 2024 by a-detiste Loading…
Added unlock account functionality in review This issue or pull request is being analyzed
#1705 opened Feb 24, 2024 by deadjakk Loading…
Update ldap_shell.py for gMSA pw retrieval in review This issue or pull request is being analyzed
#1701 opened Feb 14, 2024 by GeisericII Loading…
secretsdump.py: Dumping credentials without touching disk medium Medium priority item
#1698 opened Feb 9, 2024 by antuache Loading…
ProTip! Follow long discussions with comments:>50.