byt3bl33d3r / CrackMapExec

A swiss army knife for pentesting networks
BSD 2-Clause "Simplified" License
8.37k stars 1.64k forks source link

CME won't launch #358

Closed init5-SF closed 4 years ago

init5-SF commented 4 years ago

Describe the bug crackmapexec won't start. downloaded the latest version via apt, for some reason its throwing the below error. I'm running kali and its fully updated

Steps to reproduce the behavior: normally attempt to run the tool

Screenshots

root@kali:~/Desktop/CTF# crackmapexec 
Traceback (most recent call last):
  File "/usr/local/bin/crackmapexec", line 11, in <module>
    load_entry_point('crackmapexec==5.0.1.dev0', 'console_scripts', 'crackmapexec')()
  File "/usr/lib/python3/dist-packages/pkg_resources/__init__.py", line 489, in load_entry_point
    return get_distribution(dist).load_entry_point(group, name)
  File "/usr/lib/python3/dist-packages/pkg_resources/__init__.py", line 2852, in load_entry_point
    return ep.load()
  File "/usr/lib/python3/dist-packages/pkg_resources/__init__.py", line 2443, in load
    return self.resolve()
  File "/usr/lib/python3/dist-packages/pkg_resources/__init__.py", line 2449, in resolve
    module = __import__(self.module_name, fromlist=['__name__'], level=0)
  File "/usr/local/lib/python3.8/dist-packages/crackmapexec-5.0.1.dev0-py3.8.egg/cme/__init__.py", line 10, in <module>
    for module in os.listdir(thirdparty_modules):
FileNotFoundError: [Errno 2] No such file or directory: '/usr/local/lib/python3.8/dist-packages/crackmapexec-5.0.1.dev0-py3.8.egg/cme/thirdparty'

Crackmapexec info

Additional context Add any other context about the problem here.

mpgn commented 4 years ago

Try using the lastest release https://github.com/byt3bl33d3r/CrackMapExec/releases

mpgn commented 4 years ago

Closing since duplicate of #355