byt3bl33d3r / CrackMapExec

A swiss army knife for pentesting networks
BSD 2-Clause "Simplified" License
8.37k stars 1.64k forks source link

Missing required parameter 'digestmod' #380

Closed P0m32Kun closed 4 years ago

P0m32Kun commented 4 years ago

when I run ‘cme smb ip -u username -p pass --sam‘,I will get this“ Traceback (most recent call last): File "src/gevent/greenlet.py", line 766, in gevent._greenlet.Greenlet.run File "/usr/local/lib/python3.8/dist-packages/crackmapexec-5.0.2.dev0-py3.8.egg/cme/protocols/smb.py", line 110, in init connection.init(self, args, db, host) File "/usr/local/lib/python3.8/dist-packages/crackmapexec-5.0.2.dev0-py3.8.egg/cme/connection.py", line 47, in init self.proto_flow() File "/usr/local/lib/python3.8/dist-packages/crackmapexec-5.0.2.dev0-py3.8.egg/cme/connection.py", line 82, in proto_flow self.login() File "/usr/local/lib/python3.8/dist-packages/crackmapexec-5.0.2.dev0-py3.8.egg/cme/connection.py", line 242, in login if self.plaintext_login(self.domain, user, password): return True File "/usr/local/lib/python3.8/dist-packages/crackmapexec-5.0.2.dev0-py3.8.egg/cme/protocols/smb.py", line 282, in plaintext_login self.conn.login(username, password, domain) File "/usr/lib/python3/dist-packages/impacket/smbconnection.py", line 265, in login return self._SMBConnection.login(user, password, domain, lmhash, nthash, ntlmFallback) File "/usr/lib/python3/dist-packages/impacket/smb.py", line 3385, in login self.login_extended(user, password, domain, lmhash, nthash, use_ntlmv2 = True) File "/usr/lib/python3/dist-packages/impacket/smb.py", line 3293, in login_extended type3, exportedSessionKey = ntlm.getNTLMSSPType3(auth, respToken['ResponseToken'], user, password, domain, lmhash, nthash, use_ntlmv2 = use_ntlmv2) File "/usr/lib/python3/dist-packages/impacket/ntlm.py", line 631, in getNTLMSSPType3 ntResponse, lmResponse, sessionBaseKey = computeResponse(ntlmChallenge['flags'], ntlmChallenge['challenge'], File "/usr/lib/python3/dist-packages/impacket/ntlm.py", line 39, in computeResponse return computeResponseNTLMv2(flags, serverChallenge, clientChallenge, serverName, domain, user, password, File "/usr/lib/python3/dist-packages/impacket/ntlm.py", line 902, in computeResponseNTLMv2 responseKeyNT = NTOWFv2(user, password, domain, nthash) File "/usr/lib/python3/dist-packages/impacket/ntlm.py", line 891, in NTOWFv2 return hmac_md5(theHash, user.upper().encode('utf-16le') + domain.encode('utf-16le')) File "/usr/lib/python3/dist-packages/impacket/ntlm.py", line 882, in hmac_md5 h = hmac.new(key) File "/usr/lib/python3.8/hmac.py", line 153, in new return HMAC(key, msg, digestmod) File "/usr/lib/python3.8/hmac.py", line 51, in init raise TypeError("Missing required parameter 'digestmod'.") TypeError: Missing required parameter 'digestmod'. 2020-05-09T03:16:31Z <Greenlet at 0x7fa7bc2e8590: smb(Namespace(aesKey=False, clear_obfscripts=False, co, <protocol.database object at 0x7fa7bc2ee8b0>, '192.168.151.134')> failed with TypeError“ OS kali Version: 5.0.2dev install it as you write in the wiki/Installation thanks!

mpgn commented 4 years ago

This issue comes from Impacket, update Impacket to version 0.21

pip3 install impacket --upgrade --user

P0m32Kun commented 4 years ago

thanks,it works!