View Issue Details

IDProjectCategoryView StatusLast Update
0006354Kali LinuxGeneral Bugpublic2020-12-01 10:41
Reportermrboomy Assigned To 
PriorityhighSeveritymajorReproducibilityalways
Status closedResolutionopen 
Product Version2020.1 
Summary0006354: SMB tool issues - digestmod, and authentication errors
Description

There are a couple of tools that are not working for SMB enumeration - crackmapexec, smbmap.

Crackmapexec - "Missing required paramater 'digestmod'."
SMBMap - Always "Authentication error on x.x.x.x", even with valid credentials.

Steps To Reproduce

smbmap -H 10.10.206.175 -u '' -p ''
crackmapexec smb 10.10.206.175 -u '' -p ''

Additional Information

A clean image using kali-linux-large, default and top10 metapackages.

Traceback (most recent call last):
File "src/gevent/greenlet.py", line 766, in gevent._greenlet.Greenlet.run
File "/usr/lib/python3/dist-packages/cme/protocols/smb.py", line 110, in init
connection.init(self, args, db, host)
File "/usr/lib/python3/dist-packages/cme/connection.py", line 42, in init
self.proto_flow()
File "/usr/lib/python3/dist-packages/cme/connection.py", line 74, in proto_flow
self.login()
File "/usr/lib/python3/dist-packages/cme/connection.py", line 215, in login
if self.plaintext_login(self.domain, user, password): return True
File "/usr/lib/python3/dist-packages/cme/protocols/smb.py", line 250, in plaintext_login
self.conn.login(username, password, domain)
File "/usr/lib/python3/dist-packages/impacket/smbconnection.py", line 265, in login
return self._SMBConnection.login(user, password, domain, lmhash, nthash, ntlmFallback)
File "/usr/lib/python3/dist-packages/impacket/smb.py", line 3385, in login
self.login_extended(user, password, domain, lmhash, nthash, use_ntlmv2 = True)
File "/usr/lib/python3/dist-packages/impacket/smb.py", line 3293, in login_extended
type3, exportedSessionKey = ntlm.getNTLMSSPType3(auth, respToken['ResponseToken'], user, password, domain, lmhash, nthash, use_ntlmv2 = use_ntlmv2)
File "/usr/lib/python3/dist-packages/impacket/ntlm.py", line 631, in getNTLMSSPType3
ntResponse, lmResponse, sessionBaseKey = computeResponse(ntlmChallenge['flags'], ntlmChallenge['challenge'],
File "/usr/lib/python3/dist-packages/impacket/ntlm.py", line 39, in computeResponse
return computeResponseNTLMv2(flags, serverChallenge, clientChallenge, serverName, domain, user, password,
File "/usr/lib/python3/dist-packages/impacket/ntlm.py", line 902, in computeResponseNTLMv2
responseKeyNT = NTOWFv2(user, password, domain, nthash)
File "/usr/lib/python3/dist-packages/impacket/ntlm.py", line 891, in NTOWFv2
return hmac_md5(theHash, user.upper().encode('utf-16le') + domain.encode('utf-16le'))
File "/usr/lib/python3/dist-packages/impacket/ntlm.py", line 882, in hmac_md5
h = hmac.new(key)
File "/usr/lib/python3.8/hmac.py", line 153, in new
return HMAC(key, msg, digestmod)
File "/usr/lib/python3.8/hmac.py", line 51, in init
raise TypeError("Missing required parameter 'digestmod'.")
TypeError: Missing required parameter 'digestmod'.
2020-05-03T20:17:41Z <Greenlet at 0x7ff47d25b370: smb(Namespace(clear_obfscripts=False, content=False, c, <protocol.database object at 0x7ff47d24eaf0>, '10.10.206.175')> failed with TypeError

Activities

g0tmi1k

g0tmi1k

2020-12-01 10:41

administrator   ~0013739

This report has been filed against an old version of Kali. We will be closing this ticket due to inactivity.
Please could you see if you are able to replicate this issue with the latest version of Kali Linux (https://www.kali.org/downloads/)?
If you are still facing the same problem, feel free to re-open the ticket. If you choose to do this, could you provide more information to the issue you are facing, and also give information about your setup?
For more information, please read: https://kali.training/topic/filing-a-good-bug-report/

Issue History

Date Modified Username Field Change
2020-05-03 20:24 mrboomy New Issue
2020-12-01 10:41 g0tmi1k Note Added: 0013739
2020-12-01 10:41 g0tmi1k Status new => closed