zerologon-exploit/requirements.txt

19 lines
348 B
Plaintext
Raw Normal View History

2020-09-14 19:27:03 +00:00
cffi==1.14.2
click==7.1.2
cryptography==3.1
dnspython==2.0.0
Flask==1.1.2
future==0.18.2
#impacket==0.9.21 https://github.com/SecureAuthCorp/impacket/commit/b867b21
2020-09-14 19:27:03 +00:00
itsdangerous==1.1.0
Jinja2==2.11.2
ldap3==2.8
ldapdomaindump==0.9.3
MarkupSafe==1.1.1
pyasn1==0.4.8
pycparser==2.20
pycryptodomex==3.9.8
pyOpenSSL==19.1.0
six==1.15.0
Werkzeug==1.0.1