View Issue Details

IDProjectCategoryView StatusLast Update
0002662Kali LinuxKali Package Bugpublic2018-01-29 12:28
Reporter0x90shell Assigned Tog0tmi1k  
PrioritynormalSeverityminorReproducibilityalways
Status closedResolutionsuspended 
Product Version2.0 
Summary0002662: Impacket Python Module Throws Errors
Description

Python-impacket is broken on latest Kali 2.0. This affects the usability on a few applications. Most notably, smbrelayx.py displays an error that was fixed in latest github relase of impacket.

Steps To Reproduce

'python crackmapexec.py --help' shows traceback error logging

Additional Information

Current Kali 2.0 Impacket

root@bang:/opt/CrackMapExec# uname -a
Linux bang 4.0.0-kali1-amd64 0000001 SMP Debian 4.0.4-1+kali2 (2015-06-03) x86_64 GNU/Linux

root@bang:/opt/CrackMapExec# apt-get install python-impacket
Reading package lists... Done
Building dependency tree
Reading state information... Done
python-impacket is already the newest version.
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.

root@bang:/opt/CrackMapExec# pip freeze | grep impacket
Warning: cannot find svn location for apsw==3.8.6-r1
impacket==0.9.13

root@bang:/opt/CrackMapExec# /usr/local/bin/smbrelayx.py --help
Traceback (most recent call last):
File "/usr/local/bin/smbrelayx.py", line 808, in <module>
logger.init()
AttributeError: 'module' object has no attribute 'init'

root@bang:/opt/CrackMapExec# python crackmapexec.py --help
Traceback (most recent call last):
File "crackmapexec.py", line 16, in <module>
from impacket.dcerpc.v5 import transport, scmr, samr, drsuapi, rrp, tsch, srvs, wkst, epm
ImportError: cannot import name drsuapi

Latest Impacket Release

apt-get remove python-impacket (affects many modules)
git clone https://github.com/CoreSecurity/impacket
cd impacket && python setup.py install

root@bang:/opt/CrackMapExec# pip freeze | grep impacket
Warning: cannot find svn location for apsw==3.8.6-r1
impacket==0.9.14-dev

root@bang:/opt/CrackMapExec# /usr/local/bin/smbrelayx.py --help
Impacket v0.9.14-dev - Copyright 2002-2015 Core Security Technologies

root@bang:/opt/CrackMapExec# python crackmapexec.py --help
usage: crackmapexec.py [-h] -t THREADS [-u USERNAME] [-p PASSWORD] [-H HASH]

Activities

g0tmi1k

g0tmi1k

2018-01-29 12:28

administrator   ~0008121

Due to the age of the OS (Kali Moto [v1], Kali Safi [v2], Kali Rolling 2016.x), these legacy versions are no longer supported.
We will be closing this ticket due to inactivity.

Please could you see if you are able to replicate this issue with the latest version of Kali Linux - https://www.kali.org/downloads/)?

If you are still facing the same problem, feel free to re-open the ticket. If you choose to do this, could you provide more information to the issue you are facing,and also give information about your setup?
For more information, please read: https://kali.training/topic/filing-a-good-bug-report/

Issue History

Date Modified Username Field Change
2015-09-15 20:08 0x90shell New Issue
2015-11-06 23:44 bhjr Issue cloned: 0002777
2018-01-29 12:28 g0tmi1k Assigned To => g0tmi1k
2018-01-29 12:28 g0tmi1k Status new => closed
2018-01-29 12:28 g0tmi1k Resolution open => suspended
2018-01-29 12:28 g0tmi1k Note Added: 0008121