File tree 2 files changed +43
-1
lines changed
2 files changed +43
-1
lines changed Original file line number Diff line number Diff line change
1
+ FROM python:3.6-alpine
2
+ RUN apk update
3
+ RUN apk add git python3-dev libressl-dev libffi-dev libc-dev gcc
4
+ RUN pip install --upgrade pip
5
+ RUN git clone https://github.com/SecureAuthCorp/impacket.git
6
+ WORKDIR impacket
7
+ RUN pip install .
8
+ WORKDIR examples
9
+ ENTRYPOINT ["sh" ]
Original file line number Diff line number Diff line change 1
- # docker-impacket
1
+ # docker-impacket
2
+
3
+ ## Usage
4
+
5
+ ```
6
+ docker build -t impacket .
7
+ docker run -it --rm impacket
8
+ /impacket/examples #
9
+ ```
10
+
11
+ ## Example
12
+
13
+ ```
14
+ $ docker run -it --rm impacket
15
+ /impacket/examples # ls
16
+ GetADUsers.py getST.py netview.py registry-read.py sniffer.py
17
+ GetNPUsers.py getTGT.py nmapAnswerMachine.py rpcdump.py split.py
18
+ GetUserSPNs.py goldenPac.py ntfs-read.py sambaPipe.py ticketConverter.py
19
+ addcomputer.py ifmap.py ntlmrelayx.py samrdump.py ticketer.py
20
+ atexec.py karmaSMB.py opdump.py secretsdump.py wmiexec.py
21
+ dcomexec.py kintercept.py ping.py services.py wmipersist.py
22
+ dpapi.py lookupsid.py ping6.py smbclient.py wmiquery.py
23
+ esentutl.py mimikatz.py psexec.py smbexec.py
24
+ findDelegation.py mqtt_check.py raiseChild.py smbrelayx.py
25
+ getArch.py mssqlclient.py rdp_check.py smbserver.py
26
+ getPac.py mssqlinstance.py reg.py sniff.py
27
+ /impacket/examples #
28
+ ```
29
+
30
+ ## Run as binary file
31
+
32
+ echo "docker run --rm -it impacket" > /usr/local/bin/impacket
33
+ chmod +x /usr/local/bin/impacket
34
+
You can’t perform that action at this time.
0 commit comments