View Issue Details

IDProjectCategoryView StatusLast Update
0008937Kali LinuxKali Package Improvementpublic2024-10-14 12:11
ReporterArszilla Assigned Todaniruiz  
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Fixed in Version2024.4 
Summary0008937: NetExec: Switch to Release Tags (Part 2: Electric Boogaloo - Return of python3-impacket)
Description

Hey,

I've realized despite Netexec being updated, the package is supposedly awaiting python3-impacket's update and, thus has not switched to release instead of git commits.

I realized that python3-impacket from Debian has updated to the new release (v0.12), which is in kali-dev: https://pkg.kali.org/pkg/impacket

Can we please migrate Netexec to the releases using this new version of Impacket so that the new features that came out earlier this month via the v1.3.0 update are in Kali?

TIA!

Activities

Arszilla

Arszilla

2024-09-26 22:20

reporter   ~0019832

Just realized that the 1.3.0 release isn't out, hence the package not updating (thus, not switching to the release). So the only change that needs to be done is to https://gitlab.com/kalilinux/packages/netexec/-/blob/kali/master/debian/control?ref_type=heads#L23 - i.e. replace the line with python3-impacket (>= 0.12.0)

arnaudr

arnaudr

2024-09-27 10:14

manager   ~0019838

Hello!

The constraints in debian/control are used to indicate the minimum versions allowed. If we change python3-impacket (>= 0.11.0+git20240410) to python3-impacket (>= 0.12.0), it indicates that netexec doesn't work with impacket versions older than 0.12.0. I don't think that's the case (unless there's a bug report saying exactly that somewhere?). Maybe that will be the case with next version(s) of netexec, in that case we'll update the constraint when we package the next version of netexec.

In the meantime, I think there's nothing to do. python3-impacket 0.12 is in kali-dev, it will migrate in kali-rolling at some point. At the moment it doesn't migrate because it would cause a regression in impacket-scripts, meaning that we have to fix impacket-scripts first (I'll add that to my todolist for next week).

Arszilla

Arszilla

2024-09-27 10:20

reporter   ~0019839

This requirement was highlighted in https://bugs.kali.org/view.php?id=8866 by stating that 1.3.0 will need the latest commit from the impacket repository - as 1.3.0 requires features found in the commits made to impacket since our forked package was created. Thus, 1.3.0 and onwards will need impacket v0.12.0 or onwards. This was confirmed by my conversations with @NeffIsBack on Discord/NetExec's Discord.

I've created this ticket so this can be kept/tracked as the 0008866 was resolved - despite impacket not being updated. As far as I can think, it doesn't hurt us that impacket is not v0.12.0 in kali-rolling - as long as it is in kali-dev, we can use it to build netexec v1.3.0 when it releases (at least I hope). Thus, I recommend we update the debian/control file to reflect this requirement for the upcoming release so that when it drops, it can be built using impacket v0.12.0. Once the issues are fixed with impacket, we can see both packages migrate to kali-rolling (at least I hope :) )

Arszilla

Arszilla

2024-09-29 11:13

reporter   ~0019850

After speaking to @NeffIsBack, I was informed of https://github.com/Pennyw0rth/NetExec/pull/366 - which will require https://github.com/Pennyw0rth/NfsClient to be packaged up. This will be a part of the 1.3.0 update, so yeah...

They will release tags for te NfsClient library once the PR is merged and closed - so for now we have to wait for this to go through, then update debian/control on NetExec to reflect this change (as well as impacket, once the old fork is removed from Kali).

Arszilla

Arszilla

2024-10-06 20:31

reporter   ~0019877

Pushed a new MR: https://gitlab.com/kalilinux/packages/netexec/-/merge_requests/3

This will require https://gitlab.com/arszilla/NfsClient to be added to the repositories. This is a library that will be needed for the 1.3.0 release as NetExec will have NFS capabilities.

Arszilla

Arszilla

2024-10-14 11:27

reporter   ~0019907

NetExec 1.3.0 has been released: https://github.com/Pennyw0rth/NetExec/releases/tag/v1.3.0

daniruiz

daniruiz

2024-10-14 12:10

manager   ~0019908

Just updated it to 1.3.0 https://gitlab.com/kalilinux/packages/netexec/-/commit/a599f8fc5dd31af9a0f4c50a95cc8ab2cfd4fa04

Issue History

Date Modified Username Field Change
2024-09-26 20:33 Arszilla New Issue
2024-09-26 22:20 Arszilla Note Added: 0019832
2024-09-27 10:14 arnaudr Note Added: 0019838
2024-09-27 10:20 Arszilla Note Added: 0019839
2024-09-29 11:13 Arszilla Note Added: 0019850
2024-10-06 20:31 Arszilla Note Added: 0019877
2024-10-14 11:27 Arszilla Note Added: 0019907
2024-10-14 12:10 daniruiz Note Added: 0019908
2024-10-14 12:11 daniruiz Assigned To => daniruiz
2024-10-14 12:11 daniruiz Status new => resolved
2024-10-14 12:11 daniruiz Resolution open => fixed
2024-10-14 12:11 daniruiz Fixed in Version => 2024.4