Skip to content

Commit

Permalink
About to tag a release
Browse files Browse the repository at this point in the history
  • Loading branch information
0xdeaddood committed Jun 9, 2021
1 parent 25c62f6 commit 090cf0c
Show file tree
Hide file tree
Showing 3 changed files with 6 additions and 19 deletions.
16 changes: 1 addition & 15 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -40,20 +40,6 @@ Quick start

Grab the latest stable release, unpack it and run `python3 -m pip install .` (`python2 -m pip install .` for Python 2.x) from the directory where you placed it. Isn't that easy?


Requirements
============

* A Python interpreter. Python 2.6/2.7 and Python 3.7 are known to work.
1. If you want to run the examples and you have Python < 2.7, you
will need to install the `argparse` package for them to work.
2. For Kerberos support you will need `pyasn1` package
3. For cryptographic operations you will need `pycryptodomex` package
4. For some examples you will need `pyOpenSSL` (rdp_check.py) and ldap3 (ntlmrelayx.py)
5. For ntlmrelayx.py you will also need `ldapdomaindump`, `flask` and `ldap3`
6. If you're under Windows, you will need `pyReadline`
* A recent release of Impacket.

Installing
----------

Expand All @@ -70,7 +56,7 @@ If you want to run the library test cases you need to do mainly three things:

1. Install and configure a Windows 2012 R2 Domain Controller.
* Be sure the RemoteRegistry service is enabled and running.
2. Configure the [dcetest.cfg](https://github.com/SecureAuthCorp/impacket/blob/impacket_0_9_22/tests/SMB_RPC/dcetests.cfg) file with the necessary information
2. Configure the [dcetest.cfg](https://github.com/SecureAuthCorp/impacket/blob/impacket_0_9_23/tests/SMB_RPC/dcetests.cfg) file with the necessary information
3. Install tox (`python3 -m pip install tox`)

Once that's done, you can run `tox` and wait for the results. If all goes well, all test cases should pass.
Expand Down
4 changes: 2 additions & 2 deletions impacket/version.py
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# SECUREAUTH LABS. Copyright 2019 SecureAuth Corporation. All rights reserved.
# SECUREAUTH LABS. Copyright 2021 SecureAuth Corporation. All rights reserved.
#
# This software is provided under under a slightly modified version
# of the Apache Software License. See the accompanying LICENSE file
Expand All @@ -14,7 +14,7 @@
version = "?"
print("Cannot determine Impacket version. "
"If running from source you should at least run \"python setup.py egg_info\"")
BANNER = "Impacket v{} - Copyright 2020 SecureAuth Corporation\n".format(version)
BANNER = "Impacket v{} - Copyright 2021 SecureAuth Corporation\n".format(version)

def getInstallationPath():
return 'Impacket Library Installation Path: {}'.format(__path__[0])
5 changes: 3 additions & 2 deletions setup.py
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@
VER_MAJOR = 0
VER_MINOR = 9
VER_MAINT = 23
VER_PREREL = "dev1"
VER_PREREL = ""
try:
if call(["git", "branch"], stderr=STDOUT, stdout=open(os.devnull, 'w')) == 0:
p = Popen("git log -1 --format=%cd --date=format:%Y%m%d.%H%M%S", shell=True, stdin=PIPE, stderr=PIPE, stdout=PIPE)
Expand All @@ -40,7 +40,7 @@ def read(fname):
return open(os.path.join(os.path.dirname(__file__), fname)).read()

setup(name = PACKAGE_NAME,
version = "{}.{}.{}.{}{}".format(VER_MAJOR,VER_MINOR,VER_MAINT,VER_PREREL,VER_LOCAL),
version="{}.{}.{}".format (VER_MAJOR, VER_MINOR, VER_MAINT),
description = "Network protocols Constructors and Dissectors",
url = "https://www.secureauth.com/labs/open-source-tools/impacket",
author = "SecureAuth Corporation",
Expand All @@ -64,6 +64,7 @@ def read(fname):
'pyreadline:sys_platform=="win32"': [],
},
classifiers = [
"Programming Language :: Python :: 3.9",
"Programming Language :: Python :: 3.8",
"Programming Language :: Python :: 3.7",
"Programming Language :: Python :: 3.6",
Expand Down

0 comments on commit 090cf0c

Please sign in to comment.