Skip to content

Hide Navigation Hide TOC

Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c)

Impacket is an open source collection of modules written in Python for programmatically constructing and manipulating network protocols. Impacket contains several tools for remote service execution, Kerberos manipulation, Windows credential dumping, packet sniffing, and relay attacks.[Impacket Tools]

Cluster A Galaxy A Cluster B Galaxy B Level
Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c) Tidal Software menuPass (fb93231d-2ae4-45da-9dea-4c372a11f322) Tidal Groups 1
Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c) Tidal Software HAFNIUM (1bcc9382-ccfe-4b04-91f3-ef1250df5e5b) Tidal Groups 1
FIN8 (b3061284-0335-4dcb-9f8e-a3b0412fd46f) Tidal Groups Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c) Tidal Software 1
Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c) Tidal Software FIN13 (570198e3-b59c-5772-b1ee-15d7ea14d48a) Tidal Groups 1
Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c) Tidal Software LockBit Ransomware Actors & Affiliates (d0f3353c-fbdd-4bd5-8793-a42e1f319b59) Tidal Groups 1
Threat Group-3390 (79be2f31-5626-425e-844c-fd9c99e38fe5) Tidal Groups Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c) Tidal Software 1
Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c) Tidal Software APT29 (4c3e48b9-4426-4271-a7af-c3dfad79f447) Tidal Groups 1
Volt Typhoon - Tidal (3290dcb9-5781-4b87-8fa0-6ae820e152cd) Tidal Groups Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c) Tidal Software 1
Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c) Tidal Software Volt Typhoon (4ea1245f-3f35-5168-bd10-1fc49142fd4e) Tidal Groups 1
Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c) Tidal Software BianLian Ransomware Group (a2add2a0-2b54-4623-a380-a9ad91f1f2dd) Tidal Groups 1
Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c) Tidal Software Sandworm Team (16a65ee9-cd60-4f04-ba34-f2f45fcfc666) Tidal Groups 1
Dragonfly (472080b0-e3d4-4546-9272-c4359fe856e1) Tidal Groups Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c) Tidal Software 1
Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c) Tidal Software Magic Hound (7a9d653c-8812-4b96-81d1-b0a27ca918b4) Tidal Groups 1
Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c) Tidal Software Scattered Spider (3d77fb6c-cfb4-5563-b0be-7aa1ad535337) Tidal Groups 1
Impacket (cf2c5666-e8ad-49c1-ac8f-30ed65f9e52c) Tidal Software BlackCat Ransomware Actors & Affiliates (33159d02-a1ce-49ec-a381-60b069db66f7) Tidal Groups 1