aboutsummaryrefslogtreecommitdiff
path: root/net/py-impacket/pkg-descr
blob: 5c8173176a5f09077c5befc59274ae46dcfbd690 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
Impacket is a collection of Python classes focused on providing access
to network packets. Impacket allows Python developers to craft and
decode network packets in simple and consistent manner. It includes
support for low-level protocols such as IP, UDP and TCP, as well as
higher-level protocols such as NMB and SMB. Impacket is highly effective
when used in conjunction with a packet capture utility or package such
as Pcapy. Packets can be constructed from scratch, as well as parsed
from raw data. Furthermore, the object oriented API makes it simple to
work with deep protocol hierarchies.

WWW: https://www.coresecurity.com/corelabs-research/open-source-tools/impacket
WWW: https://github.com/CoreSecurity/impacket