byt3bl33d3r / CrackMapExec

A swiss army knife for pentesting networks
BSD 2-Clause "Simplified" License
8.38k stars 1.64k forks source link

error #82

Closed famous0123 closed 8 years ago

famous0123 commented 8 years ago

(CME)┌─[✗]─[root@parrot]─[/usr/share/virtualenvwrapper/CrackMapExec] └──╼ #python crackmapexec.py -t 100 172.16.112.1 (CME)┌─[✗]─[root@parrot]─[/usr/share/virtualenvwrapper/CrackMapExec] └──╼ # what can i do ....it not running thanks

byt3bl33d3r commented 8 years ago

Install pyOpenSSL, Impacket currently fails silently if that dep is not installed