cube0x0/CVE-2021-1675

impacket.dcerpc.v5.rprn.DCERPCSessionError: RPRN SessionError: code: 0x3 - ERROR_PATH_NOT_FOUND - The system cannot find the path specified.

muxueo opened this issue · 7 comments

Hi, how to solve this problem?
image

Hi muxueo, were you able to fix this?
I have the same error msg.

hi , i to have same error message

LLPMR commented

Does anybody know the solution?

Hi friends, I solved it. you don't have to use the parameter -smb2support in smbserver.py

Good stuff. Many thanks Mardcore7 !

Hi everyone! I encounter this error and I fixed it by remove the parameter -smb2support.
Then I face the #36 error, and the solution of this is to use -smb2support. So I returned to the beginning. Does anyone know how to fix these errors? I'm so confused now.

i also have this error,you see
image
when i am runing CVE-2021-1675.py
image