byt3bl33d3r / CrackMapExec

A swiss army knife for pentesting networks
BSD 2-Clause "Simplified" License
8.37k stars 1.64k forks source link

Kali Linux 2020.3 Release broke crackmapexec #411

Closed ssh30 closed 4 years ago

ssh30 commented 4 years ago

As soon as i launch crackmapexec it throw this error. apparently the issue comes from impacket

Traceback (most recent call last):
  File "/usr/local/bin/crackmapexec", line 11, in <module>
    load_entry_point('crackmapexec==5.0.2.dev0', 'console_scripts', 'crackmapexec')()
  File "/usr/lib/python3/dist-packages/pkg_resources/__init__.py", line 490, in load_entry_point
    return get_distribution(dist).load_entry_point(group, name)
  File "/usr/lib/python3/dist-packages/pkg_resources/__init__.py", line 2859, in load_entry_point
    return ep.load()
  File "/usr/lib/python3/dist-packages/pkg_resources/__init__.py", line 2450, in load
    return self.resolve()
  File "/usr/lib/python3/dist-packages/pkg_resources/__init__.py", line 2456, in resolve
    module = __import__(self.module_name, fromlist=['__name__'], level=0)
  File "/usr/local/lib/python3.8/dist-packages/crackmapexec-5.0.2.dev0-py3.8.egg/cme/__init__.py", line 10, in <module>
    for module in os.listdir(thirdparty_modules):
FileNotFoundError: [Errno 2] No such file or directory: '/usr/local/lib/python3.8/dist-packages/crackmapexec-5.0.2.dev0-py3.8.egg/cme/thirdparty'
ssh30 commented 4 years ago

reinstalled the repo and works like a charm

gearcapitan commented 3 years ago

reinstalled the repo and works like a charm

which is the repo??