Subject: CVS commit: pkgsrc/net/py-impacket
From: Adam Ciarcinski
Date: 2021-09-27 21:00:29
Message id: 20210927190029.222E7FA97@cvs.NetBSD.org

Log Message:
py-impacket: updated to 0.9.23

Impacket v0.9.23:

Library improvements

Support connect timeout with SMBTransport
Speeding up DcSync
Fixed Python3 issue when serving SOCKS5 requests
Moved docker container to Python 3.8
Added basic GitHub Actions workflow
Fixed Path Traversal vulnerabilities in smbserver.py - CVE-2021-31800
Fixed POST request processing in httprelayserver.py
Added cat command to smbclient.py
Added new features to the LDAP Interactive Shell to facilitate AD exploitation
Python 3.9 support

Examples improvements

addcomputer.py:
Enable the machine account created via SAMR
getST.py:
Added exploit for CVE-2020-17049 - Kerberos Bronze Bit attack
Compute NTHash and AESKey for the Bronze Bit attack automatically
ntlmrelayx.py:
Fixed target parsing error
wmipersist.py:
Fixed filterBinding error
Added PowerShell option for semi-interactive shells in dcomexec.py, smbexec.py \ 
and wmiexec.py
Added new parameter to select COMVERSION in dcomexec.py, wmiexec.py, \ 
wmipersist.py and wmiquery.py

New examples

Get-GPPPassword.py: This example extracts and decrypts Group Policy Preferences \ 
passwords using streams for treating files instead of mounting shares. \ 
Additionally, it can parse GPP XML files offline
smbpasswd.py: This script is an alternative to smbpasswd tool and intended to be \ 
used for changing expired passwords remotely over SMB (MSRPC-SAMR)

Files:
RevisionActionfile
1.3modifypkgsrc/net/py-impacket/ALTERNATIVES
1.5modifypkgsrc/net/py-impacket/Makefile
1.6modifypkgsrc/net/py-impacket/PLIST
1.4modifypkgsrc/net/py-impacket/distinfo