SECFORCE/sparta

ms08-067_check

chris948 opened this issue · 1 comments

I realize that this isn't really sparta, just a script that sparta comes with, but it doesn't work with new Kali installs, impacket was updated.

I'm not any good at this, but I think if anyone is searching for why that script is broken

ms08-067_check.py
from impacket.dcerpc import dcerpc
from impacket.dcerpc import transport

should be
from impacket.dcerpc.v5 import rpcrt
from impacket.dcerpc.v5 import transport

Fixed in the latest commit. Thanks for the report.