├── .gitignore ├── LICENSE ├── Makefile ├── README.md ├── config.h ├── cve_2017_7494.py ├── impacket ├── Dot11Crypto.py ├── Dot11KeyManager.py ├── ICMP6.py ├── IP6.py ├── IP6_Address.py ├── IP6_Extension_Headers.py ├── ImpactDecoder.py ├── ImpactPacket.py ├── NDP.py ├── __init__.py ├── cdp.py ├── crypto.py ├── dcerpc │ ├── __init__.py │ └── v5 │ │ ├── __init__.py │ │ ├── atsvc.py │ │ ├── dcom │ │ ├── __init__.py │ │ ├── comev.py │ │ ├── oaut.py │ │ ├── scmp.py │ │ ├── vds.py │ │ └── wmi.py │ │ ├── dcomrt.py │ │ ├── dhcpm.py │ │ ├── drsuapi.py │ │ ├── dtypes.py │ │ ├── enum.py │ │ ├── epm.py │ │ ├── lsad.py │ │ ├── lsat.py │ │ ├── mgmt.py │ │ ├── mimilib.py │ │ ├── ndr.py │ │ ├── nrpc.py │ │ ├── rpcrt.py │ │ ├── rrp.py │ │ ├── samr.py │ │ ├── sasec.py │ │ ├── scmr.py │ │ ├── srvs.py │ │ ├── transport.py │ │ ├── tsch.py │ │ └── wkst.py ├── dhcp.py ├── dns.py ├── dot11.py ├── eap.py ├── ese.py ├── examples │ ├── __init__.py │ ├── logger.py │ ├── ntlmrelayx │ │ ├── __init__.py │ │ ├── clients │ │ │ ├── __init__.py │ │ │ ├── httprelayclient.py │ │ │ ├── imaprelayclient.py │ │ │ ├── ldaprelayclient.py │ │ │ ├── mssqlrelayclient.py │ │ │ └── smbrelayclient.py │ │ ├── servers │ │ │ ├── __init__.py │ │ │ ├── httprelayserver.py │ │ │ └── smbrelayserver.py │ │ └── utils │ │ │ ├── __init__.py │ │ │ ├── config.py │ │ │ ├── targetsutils.py │ │ │ └── tcpshell.py │ ├── remcomsvc.py │ ├── secretsdump.py │ └── serviceinstall.py ├── helper.py ├── hresult_errors.py ├── krb5 │ ├── __init__.py │ ├── asn1.py │ ├── ccache.py │ ├── constants.py │ ├── crypto.py │ ├── gssapi.py │ ├── kerberosv5.py │ ├── pac.py │ └── types.py ├── ldap │ ├── __init__.py │ ├── ldap.py │ └── ldapasn1.py ├── mqtt.py ├── nmb.py ├── nt_errors.py ├── ntlm.py ├── pcap_linktypes.py ├── pcapfile.py ├── smb.py ├── smb3.py ├── smb3structs.py ├── smbconnection.py ├── smbserver.py ├── spnego.py ├── structure.py ├── system_errors.py ├── tds.py ├── testcases │ ├── ImpactPacket │ │ ├── __init__.py │ │ ├── runalltestcases.bat │ │ ├── runalltestcases.sh │ │ ├── test_ICMP6.py │ │ ├── test_IP6.py │ │ ├── test_IP6_Address.py │ │ ├── test_IP6_Extension_Headers.py │ │ ├── test_TCP.py │ │ ├── test_TCP_bug_issue7.py │ │ └── test_ethernet.py │ ├── SMB_RPC │ │ ├── __init__.py │ │ ├── dcetests.cfg │ │ ├── rundce.sh │ │ ├── test_dcomrt.py │ │ ├── test_dhcpm.py │ │ ├── test_drsuapi.py │ │ ├── test_epm.py │ │ ├── test_ldap.py │ │ ├── test_lsad.py │ │ ├── test_lsat.py │ │ ├── test_mgmt.py │ │ ├── test_mimilib.py │ │ ├── test_ndr.py │ │ ├── test_nmb.py │ │ ├── test_nrpc.py │ │ ├── test_ntlm.py │ │ ├── test_rpcrt.py │ │ ├── test_rrp.py │ │ ├── test_samr.py │ │ ├── test_scmr.py │ │ ├── test_smb.py │ │ ├── test_spnego.py │ │ ├── test_srvs.py │ │ ├── test_tsch.py │ │ ├── test_wkst.py │ │ └── test_wmi.py │ ├── __init__.py │ └── dot11 │ │ ├── runalltestcases.bat │ │ ├── runalltestcases.sh │ │ ├── test_Dot11Base.py │ │ ├── test_Dot11Decoder.py │ │ ├── test_Dot11HierarchicalUpdate.py │ │ ├── test_FrameControlACK.py │ │ ├── test_FrameControlCFEnd.py │ │ ├── test_FrameControlCFEndCFACK.py │ │ ├── test_FrameControlCTS.py │ │ ├── test_FrameControlPSPoll.py │ │ ├── test_FrameControlRTS.py │ │ ├── test_FrameData.py │ │ ├── test_FrameManagement.py │ │ ├── test_FrameManagementAssociationRequest.py │ │ ├── test_FrameManagementAssociationResponse.py │ │ ├── test_FrameManagementAuthentication.py │ │ ├── test_FrameManagementDeauthentication.py │ │ ├── test_FrameManagementDisassociation.py │ │ ├── test_FrameManagementProbeRequest.py │ │ ├── test_FrameManagementProbeResponse.py │ │ ├── test_FrameManagementReassociationRequest.py │ │ ├── test_FrameManagementReassociationResponse.py │ │ ├── test_RadioTap.py │ │ ├── test_RadioTapDecoder.py │ │ ├── test_WEPDecoder.py │ │ ├── test_WEPEncoder.py │ │ ├── test_WPA.py │ │ ├── test_WPA2.py │ │ ├── test_helper.py │ │ └── test_wps.py ├── uuid.py ├── version.py ├── winregistry.py └── wps.py └── implant.c /.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/.gitignore -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/LICENSE -------------------------------------------------------------------------------- /Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/Makefile -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/README.md -------------------------------------------------------------------------------- /config.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/config.h -------------------------------------------------------------------------------- /cve_2017_7494.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/cve_2017_7494.py -------------------------------------------------------------------------------- /impacket/Dot11Crypto.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/Dot11Crypto.py -------------------------------------------------------------------------------- /impacket/Dot11KeyManager.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/Dot11KeyManager.py -------------------------------------------------------------------------------- /impacket/ICMP6.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/ICMP6.py -------------------------------------------------------------------------------- /impacket/IP6.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/IP6.py -------------------------------------------------------------------------------- /impacket/IP6_Address.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/IP6_Address.py -------------------------------------------------------------------------------- /impacket/IP6_Extension_Headers.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/IP6_Extension_Headers.py -------------------------------------------------------------------------------- /impacket/ImpactDecoder.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/ImpactDecoder.py -------------------------------------------------------------------------------- /impacket/ImpactPacket.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/ImpactPacket.py -------------------------------------------------------------------------------- /impacket/NDP.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/NDP.py -------------------------------------------------------------------------------- /impacket/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/__init__.py -------------------------------------------------------------------------------- /impacket/cdp.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/cdp.py -------------------------------------------------------------------------------- /impacket/crypto.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/crypto.py -------------------------------------------------------------------------------- /impacket/dcerpc/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /impacket/dcerpc/v5/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /impacket/dcerpc/v5/atsvc.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/atsvc.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/dcom/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /impacket/dcerpc/v5/dcom/comev.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/dcom/comev.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/dcom/oaut.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/dcom/oaut.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/dcom/scmp.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/dcom/scmp.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/dcom/vds.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/dcom/vds.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/dcom/wmi.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/dcom/wmi.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/dcomrt.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/dcomrt.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/dhcpm.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/dhcpm.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/drsuapi.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/drsuapi.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/dtypes.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/dtypes.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/enum.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/enum.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/epm.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/epm.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/lsad.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/lsad.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/lsat.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/lsat.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/mgmt.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/mgmt.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/mimilib.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/mimilib.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/ndr.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/ndr.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/nrpc.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/nrpc.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/rpcrt.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/rpcrt.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/rrp.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/rrp.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/samr.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/samr.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/sasec.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/sasec.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/scmr.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/scmr.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/srvs.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/srvs.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/transport.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/transport.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/tsch.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/tsch.py -------------------------------------------------------------------------------- /impacket/dcerpc/v5/wkst.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dcerpc/v5/wkst.py -------------------------------------------------------------------------------- /impacket/dhcp.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dhcp.py -------------------------------------------------------------------------------- /impacket/dns.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dns.py -------------------------------------------------------------------------------- /impacket/dot11.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/dot11.py -------------------------------------------------------------------------------- /impacket/eap.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/eap.py -------------------------------------------------------------------------------- /impacket/ese.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/ese.py -------------------------------------------------------------------------------- /impacket/examples/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /impacket/examples/logger.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/logger.py -------------------------------------------------------------------------------- /impacket/examples/ntlmrelayx/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /impacket/examples/ntlmrelayx/clients/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/ntlmrelayx/clients/__init__.py -------------------------------------------------------------------------------- /impacket/examples/ntlmrelayx/clients/httprelayclient.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/ntlmrelayx/clients/httprelayclient.py -------------------------------------------------------------------------------- /impacket/examples/ntlmrelayx/clients/imaprelayclient.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/ntlmrelayx/clients/imaprelayclient.py -------------------------------------------------------------------------------- /impacket/examples/ntlmrelayx/clients/ldaprelayclient.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/ntlmrelayx/clients/ldaprelayclient.py -------------------------------------------------------------------------------- /impacket/examples/ntlmrelayx/clients/mssqlrelayclient.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/ntlmrelayx/clients/mssqlrelayclient.py -------------------------------------------------------------------------------- /impacket/examples/ntlmrelayx/clients/smbrelayclient.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/ntlmrelayx/clients/smbrelayclient.py -------------------------------------------------------------------------------- /impacket/examples/ntlmrelayx/servers/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/ntlmrelayx/servers/__init__.py -------------------------------------------------------------------------------- /impacket/examples/ntlmrelayx/servers/httprelayserver.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/ntlmrelayx/servers/httprelayserver.py -------------------------------------------------------------------------------- /impacket/examples/ntlmrelayx/servers/smbrelayserver.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/ntlmrelayx/servers/smbrelayserver.py -------------------------------------------------------------------------------- /impacket/examples/ntlmrelayx/utils/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /impacket/examples/ntlmrelayx/utils/config.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/ntlmrelayx/utils/config.py -------------------------------------------------------------------------------- /impacket/examples/ntlmrelayx/utils/targetsutils.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/ntlmrelayx/utils/targetsutils.py -------------------------------------------------------------------------------- /impacket/examples/ntlmrelayx/utils/tcpshell.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/ntlmrelayx/utils/tcpshell.py -------------------------------------------------------------------------------- /impacket/examples/remcomsvc.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/remcomsvc.py -------------------------------------------------------------------------------- /impacket/examples/secretsdump.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/secretsdump.py -------------------------------------------------------------------------------- /impacket/examples/serviceinstall.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/examples/serviceinstall.py -------------------------------------------------------------------------------- /impacket/helper.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/helper.py -------------------------------------------------------------------------------- /impacket/hresult_errors.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/hresult_errors.py -------------------------------------------------------------------------------- /impacket/krb5/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /impacket/krb5/asn1.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/krb5/asn1.py -------------------------------------------------------------------------------- /impacket/krb5/ccache.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/krb5/ccache.py -------------------------------------------------------------------------------- /impacket/krb5/constants.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/krb5/constants.py -------------------------------------------------------------------------------- /impacket/krb5/crypto.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/krb5/crypto.py -------------------------------------------------------------------------------- /impacket/krb5/gssapi.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/krb5/gssapi.py -------------------------------------------------------------------------------- /impacket/krb5/kerberosv5.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/krb5/kerberosv5.py -------------------------------------------------------------------------------- /impacket/krb5/pac.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/krb5/pac.py -------------------------------------------------------------------------------- /impacket/krb5/types.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/krb5/types.py -------------------------------------------------------------------------------- /impacket/ldap/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /impacket/ldap/ldap.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/ldap/ldap.py -------------------------------------------------------------------------------- /impacket/ldap/ldapasn1.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/ldap/ldapasn1.py -------------------------------------------------------------------------------- /impacket/mqtt.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/mqtt.py -------------------------------------------------------------------------------- /impacket/nmb.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/nmb.py -------------------------------------------------------------------------------- /impacket/nt_errors.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/nt_errors.py -------------------------------------------------------------------------------- /impacket/ntlm.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/ntlm.py -------------------------------------------------------------------------------- /impacket/pcap_linktypes.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/pcap_linktypes.py -------------------------------------------------------------------------------- /impacket/pcapfile.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/pcapfile.py -------------------------------------------------------------------------------- /impacket/smb.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/smb.py -------------------------------------------------------------------------------- /impacket/smb3.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/smb3.py -------------------------------------------------------------------------------- /impacket/smb3structs.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/smb3structs.py -------------------------------------------------------------------------------- /impacket/smbconnection.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/smbconnection.py -------------------------------------------------------------------------------- /impacket/smbserver.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/smbserver.py -------------------------------------------------------------------------------- /impacket/spnego.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/spnego.py -------------------------------------------------------------------------------- /impacket/structure.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/structure.py -------------------------------------------------------------------------------- /impacket/system_errors.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/system_errors.py -------------------------------------------------------------------------------- /impacket/tds.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/tds.py -------------------------------------------------------------------------------- /impacket/testcases/ImpactPacket/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /impacket/testcases/ImpactPacket/runalltestcases.bat: -------------------------------------------------------------------------------- 1 | 2 | FOR /f "tokens=*" %%G IN ('dir /B *.py') DO %%G -------------------------------------------------------------------------------- /impacket/testcases/ImpactPacket/runalltestcases.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/ImpactPacket/runalltestcases.sh -------------------------------------------------------------------------------- /impacket/testcases/ImpactPacket/test_ICMP6.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/ImpactPacket/test_ICMP6.py -------------------------------------------------------------------------------- /impacket/testcases/ImpactPacket/test_IP6.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/ImpactPacket/test_IP6.py -------------------------------------------------------------------------------- /impacket/testcases/ImpactPacket/test_IP6_Address.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/ImpactPacket/test_IP6_Address.py -------------------------------------------------------------------------------- /impacket/testcases/ImpactPacket/test_IP6_Extension_Headers.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/ImpactPacket/test_IP6_Extension_Headers.py -------------------------------------------------------------------------------- /impacket/testcases/ImpactPacket/test_TCP.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/ImpactPacket/test_TCP.py -------------------------------------------------------------------------------- /impacket/testcases/ImpactPacket/test_TCP_bug_issue7.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/ImpactPacket/test_TCP_bug_issue7.py -------------------------------------------------------------------------------- /impacket/testcases/ImpactPacket/test_ethernet.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/ImpactPacket/test_ethernet.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/dcetests.cfg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/dcetests.cfg -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/rundce.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/rundce.sh -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_dcomrt.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_dcomrt.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_dhcpm.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_dhcpm.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_drsuapi.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_drsuapi.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_epm.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_epm.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_ldap.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_ldap.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_lsad.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_lsad.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_lsat.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_lsat.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_mgmt.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_mgmt.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_mimilib.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_mimilib.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_ndr.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_ndr.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_nmb.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_nmb.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_nrpc.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_nrpc.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_ntlm.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_ntlm.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_rpcrt.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_rpcrt.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_rrp.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_rrp.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_samr.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_samr.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_scmr.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_scmr.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_smb.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_smb.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_spnego.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_spnego.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_srvs.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_srvs.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_tsch.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_tsch.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_wkst.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_wkst.py -------------------------------------------------------------------------------- /impacket/testcases/SMB_RPC/test_wmi.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/SMB_RPC/test_wmi.py -------------------------------------------------------------------------------- /impacket/testcases/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /impacket/testcases/dot11/runalltestcases.bat: -------------------------------------------------------------------------------- 1 | 2 | FOR /f "tokens=*" %%G IN ('dir /B *.py') DO %%G -------------------------------------------------------------------------------- /impacket/testcases/dot11/runalltestcases.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/runalltestcases.sh -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_Dot11Base.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_Dot11Base.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_Dot11Decoder.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_Dot11Decoder.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_Dot11HierarchicalUpdate.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_Dot11HierarchicalUpdate.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameControlACK.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameControlACK.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameControlCFEnd.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameControlCFEnd.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameControlCFEndCFACK.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameControlCFEndCFACK.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameControlCTS.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameControlCTS.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameControlPSPoll.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameControlPSPoll.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameControlRTS.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameControlRTS.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameData.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameData.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameManagement.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameManagement.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameManagementAssociationRequest.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameManagementAssociationRequest.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameManagementAssociationResponse.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameManagementAssociationResponse.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameManagementAuthentication.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameManagementAuthentication.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameManagementDeauthentication.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameManagementDeauthentication.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameManagementDisassociation.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameManagementDisassociation.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameManagementProbeRequest.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameManagementProbeRequest.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameManagementProbeResponse.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameManagementProbeResponse.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameManagementReassociationRequest.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameManagementReassociationRequest.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_FrameManagementReassociationResponse.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_FrameManagementReassociationResponse.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_RadioTap.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_RadioTap.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_RadioTapDecoder.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_RadioTapDecoder.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_WEPDecoder.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_WEPDecoder.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_WEPEncoder.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_WEPEncoder.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_WPA.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_WPA.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_WPA2.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_WPA2.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_helper.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_helper.py -------------------------------------------------------------------------------- /impacket/testcases/dot11/test_wps.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/testcases/dot11/test_wps.py -------------------------------------------------------------------------------- /impacket/uuid.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/uuid.py -------------------------------------------------------------------------------- /impacket/version.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/version.py -------------------------------------------------------------------------------- /impacket/winregistry.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/winregistry.py -------------------------------------------------------------------------------- /impacket/wps.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/impacket/wps.py -------------------------------------------------------------------------------- /implant.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/joxeankoret/CVE-2017-7494/HEAD/implant.c --------------------------------------------------------------------------------