cube0x0/CVE-2021-1675

I can't get rpcdump.py to work.

supernuts opened this issue · 1 comments

Getting an error

Traceback (most recent call last):
File "./rpcdump.py", line 23, in
from impacket.http import AUTH_NTLM
ImportError: No module named impacket.http

Followed install instructions exactly (kali). Google wasn't any help.

Did not work. Already have impacket installed.


└─# pip3 install impacket     
Requirement already satisfied: impacket in /usr/local/lib/python3.9/dist-packages/impacket-0.9.24.dev1+20210630.100536.73b9466c-py3.9.egg (0.9.24.dev1+20210630.100536.73b9466c)
Requirement already satisfied: pyasn1>=0.2.3 in /usr/lib/python3/dist-packages (from impacket) (0.4.8)
Requirement already satisfied: pycryptodomex in /usr/lib/python3/dist-packages (from impacket) (3.9.7)
Requirement already satisfied: pyOpenSSL>=0.16.2 in /usr/lib/python3/dist-packages (from impacket) (20.0.1)
Requirement already satisfied: six in /usr/local/lib/python3.9/dist-packages (from impacket) (1.15.0)
Requirement already satisfied: ldap3!=2.5.0,!=2.5.2,!=2.6,>=2.5 in /usr/lib/python3/dist-packages (from impacket) (2.8.1)
Requirement already satisfied: ldapdomaindump>=0.9.0 in /usr/lib/python3/dist-packages (from impacket) (0.9.3)
Requirement already satisfied: flask>=1.0 in /usr/lib/python3/dist-packages (from impacket) (1.1.2)
Requirement already satisfied: future in /usr/lib/python3/dist-packages (from impacket) (0.18.2)
Requirement already satisfied: chardet in /usr/local/lib/python3.9/dist-packages (from impacket) (3.0.4)
WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv

└─# ./rpcdump.py 
Traceback (most recent call last):
  File "./rpcdump.py", line 23, in <module>
    from impacket.http import AUTH_NTLM
ImportError: No module named impacket.http