{ "type": "bundle", "id": "bundle--33fc9bcd-a710-4281-8e79-9a1374fd31ac", "spec_version": "2.0", "objects": [ { "modified": "2023-01-23T20:52:37.112Z", "name": "Impacket", "description": "[Impacket](https://attack.mitre.org/software/S0357) is an open source collection of modules written in Python for programmatically constructing and manipulating network protocols. [Impacket](https://attack.mitre.org/software/S0357) contains several tools for remote service execution, Kerberos manipulation, Windows credential dumping, packet sniffing, and relay attacks.(Citation: Impacket Tools)", "x_mitre_platforms": [ "Linux", "macOS", "Windows" ], "x_mitre_deprecated": false, "x_mitre_domains": [ "enterprise-attack" ], "x_mitre_version": "1.4", "x_mitre_contributors": [ "Jacob Wilkin, Trustwave, SpiderLabs" ], "x_mitre_aliases": [ "Impacket" ], "type": "tool", "id": "tool--26c87906-d750-42c5-946c-d4162c73fc7b", "created": "2019-01-31T01:39:56.283Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "revoked": false, "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0357", "external_id": "S0357" }, { "source_name": "Impacket Tools", "description": "SecureAuth. (n.d.). Retrieved January 15, 2019.", "url": "https://www.secureauth.com/labs/open-source-tools/impacket" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "labels": [ "tool" ], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5" } ] }