ShawnDEvans / smbmap

SMBMap is a handy SMB enumeration tool
GNU General Public License v3.0
1.76k stars 343 forks source link

SMB SessionError #74

Open sapuch93 opened 2 years ago

sapuch93 commented 2 years ago

Hello! I have installed new Kali on VMBox. Did sudo apt update && sudo apt upgade Downloaded https://github.com/ShawnDEvans/smbmap.git When I made recommendations pip install -r requirements.txt Got errors:

Installing collected packages: pycrypto, impacket, configparser
ERROR: pip's dependency resolver does not currently take into account all the packages that are installed. This behavior is the source of the following dependency conflicts.
crackmapexec 5.2.2 requires bs4<0.0.2,>=0.0.1, which is not installed.
crackmapexec 5.2.2 requires impacket<0.10.0,>=0.9.23, but you have impacket 0.9.21 which is incompatible.
crackmapexec 5.2.2 requires neo4j<5.0.0,>=4.1.1, but you have neo4j 1.7.0.dev0 which is incompatible.
crackmapexec 5.2.2 requires pylnk3<0.4.0,>=0.3.0, but you have pylnk3 0.4.2 which is incompatible.
Successfully installed configparser-5.2.0 impacket-0.9.21 pycrypto-2.6.1

After running the script ./smbmap.py -H 10.10.10.178

I am getting an error:

[+] IP: 10.10.10.178:445 Name: 10.10.10.178 Status: Authenticated
[!] Something weird happened: SMB SessionError: STATUS_ACCESS_DENIED({Access Denied} A process has requested access to an object but has not been granted those access rights.) on line 967

I don't understand what it is connected with, the basic smbmap installed in Kali does not give any results at all. Please help me understand how to fix this error.

ShawnDEvans commented 2 years ago

I'm look into it. Thanks for letting me know!

On Fri, Apr 29, 2022, 4:28 AM sapuch93 @.***> wrote:

Hello! I have installed new Kali on VMBox. Did sudo apt update && sudo apt upgade Downloaded https://github.com/ShawnDEvans/smbmap.git When I made recommendations pip install -r requirements.txt Got errors:

Installing collected packages: pycrypto, impacket, configparser ERROR: pip's dependency resolver does not currently take into account all the packages that are installed. This behavior is the source of the following dependency conflicts. crackmapexec 5.2.2 requires bs4<0.0.2,>=0.0.1, which is not installed. crackmapexec 5.2.2 requires impacket<0.10.0,>=0.9.23, but you have impacket 0.9.21 which is incompatible. crackmapexec 5.2.2 requires neo4j<5.0.0,>=4.1.1, but you have neo4j 1.7.0.dev0 which is incompatible. crackmapexec 5.2.2 requires pylnk3<0.4.0,>=0.3.0, but you have pylnk3 0.4.2 which is incompatible. Successfully installed configparser-5.2.0 impacket-0.9.21 pycrypto-2.6.1

After running the script ./smbmap.py -H 10.10.10.178

I am getting an error:

[+] IP: 10.10.10.178:445 Name: 10.10.10.178 Status: Authenticated [!] Something weird happened: SMB SessionError: STATUS_ACCESS_DENIED({Access Denied} A process has requested access to an object but has not been granted those access rights.) on line 967

I don't understand what it is connected with, the basic smbmap installed in Kali does not give any results at all. Please help me understand how to fix this error.

— Reply to this email directly, view it on GitHub https://github.com/ShawnDEvans/smbmap/issues/74, or unsubscribe https://github.com/notifications/unsubscribe-auth/AA6SKWCKD2KNOZA26O5IET3VHOMSZANCNFSM5UVELA3A . You are receiving this because you are subscribed to this thread.Message ID: @.***>

zinja-coder commented 2 years ago

I am facing same issue.