View Issue Details

IDProjectCategoryView StatusLast Update
0004007Kali LinuxKali Package Bugpublic2019-09-19 09:05
Reporterzoneranger Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityalways
Status resolvedResolutionfixed 
Summary0004007: keimpx and other applications reliant on the impacket library not working
Description

In the current install (kali 2017, updated today) the following installed applications do not work:
keimpx
polenum
elements of enum4linux (as they have a dependency on polenum)

~$ uname -a
Linux kali 4.9.0-kali4-amd64 0000001 SMP Debian 4.9.25-1kali1 (2017-05-04) x86_64 GNU/Linux

Steps To Reproduce

$ keimpx
You need to install Python Impacket library first.
Get it from Core Security's Google Code repository:
sudo apt-get -y remove python-impacket # to remove the system-installed outdated version of the library
cd /tmp
svn checkout http://impacket.googlecode.com/svn/trunk/ impacket
cd impacket
python setup.py build
sudo python setup.py install

$ polenum
Traceback (most recent call last):
File "/usr/bin/polenum", line 33, in <module>
from impacket.dcerpc import dcerpc_v4, dcerpc, transport, samr
ImportError: cannot import name dcerpc_v4

Additional Information

smbmap seems to have been recently fixed (see issue 4004 - https://bugs.kali.org/view.php?id=4004 )

The above applications are reliant on impacket v0.9.12 or .13.

Some of their functionality is present in applications such as redsnarf:
https://github.com/nccgroup/redsnarf
or crackmapexec:
https://github.com/byt3bl33d3r/CrackMapExec/

So outdated applications that won't be patched to use the later impacket libraries might be worth retiring.

Attached Files

Relationships

related to 0004004 resolvedsbrun smbmap requires impacket v0.9.13 

Activities

sbrun

sbrun

2017-12-21 09:01

manager   ~0007729

polenum, sparta, smbmap fixed.

Not yet fixed: package keimpx

atdtphreaker

atdtphreaker

2017-12-28 10:04

reporter   ~0007752

Sparta not working. SEE SCREENSHOT

sbrun

sbrun

2018-01-02 11:13

manager   ~0007767

sparta's issue is a new one, not related to impacket but to qt4. I created a new bug report: 4454

st3r30byt3

st3r30byt3

2018-01-10 11:30

reporter   ~0007784

SPARTA uses a script reliant on impacket so there was also an issue there. This is fixed in the latest commit of SPARTA: http://github.com/SECFORCE/sparta

rhertzog

rhertzog

2019-03-29 17:09

administrator   ~0010467

Last edited: 2019-03-29 17:18

So keimpx is the only application not working currently and it has been broken for more than a year. I guess the few complaints received means that we can safely remove the application. It's listed in 2 kali metapackages however that will have to be updated.

The package has not seen any upstream activity since 2016: https://github.com/inquisb/keimpx/commits/master
So it seems unlikely that it will be fixed any time soon. I still filed https://github.com/inquisb/keimpx/issues/21 just in case.

sbrun

sbrun

2019-09-19 09:05

manager   ~0011127

all packages have been fixed except keimpx. It was unmaintained, we removed it.

Issue History

Date Modified Username Field Change
2017-05-10 15:46 zoneranger New Issue
2017-05-10 19:08 g0tmi1k Relationship added related to 0004004
2017-05-11 12:36 sbrun Assigned To => sbrun
2017-05-11 12:36 sbrun Status new => assigned
2017-12-21 09:01 sbrun Note Added: 0007729
2017-12-28 10:04 atdtphreaker Note Added: 0007752
2017-12-28 10:05 atdtphreaker File Added: Screenshot from 2017-12-28 04-59-57.png
2018-01-02 11:13 sbrun Note Added: 0007767
2018-01-10 11:30 st3r30byt3 Note Added: 0007784
2019-03-29 17:09 rhertzog Note Added: 0010467
2019-03-29 17:18 rhertzog Note Edited: 0010467
2019-09-19 09:05 sbrun Status assigned => resolved
2019-09-19 09:05 sbrun Resolution open => fixed
2019-09-19 09:05 sbrun Note Added: 0011127