lefayjey / linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
MIT License
1.8k stars 264 forks source link

module aardwolf #7

Closed dottpannunzio closed 1 year ago

dottpannunzio commented 1 year ago

hi, i have this problem with my Kali ... can you halp me?

[+] lun 16 gen 2023, 09:30:12, CET Traceback (most recent call last): File "/usr/bin/crackmapexec", line 8, in sys.exit(main()) File "/usr/lib/python3/dist-packages/cme/crackmapexec.py", line 117, in main args = gen_cli_args() File "/usr/lib/python3/dist-packages/cme/cli.py", line 76, in gen_cli_args protocol_object = p_loader.load_protocol(protocols[protocol]['path']) File "/usr/lib/python3/dist-packages/cme/loaders/protocol_loader.py", line 15, in load_protocol protocol = imp.load_source('protocol', protocol_path) File "/usr/lib/python3.10/imp.py", line 170, in load_source module = _exec(spec, sys.modules[name]) File "", line 619, in _exec File "", line 883, in exec_module File "", line 241, in _call_with_frames_removed File "/usr/lib/python3/dist-packages/cme/protocols/rdp.py", line 10, in from aardwolf import logger ModuleNotFoundError: No module named 'aardwolf' [-] Error connecting to target! Please ensure the target is a Domain Controller and try again...

MartinSly commented 1 year ago

Same here -

_        __        ___       ____                  
  | |(_)_ __\ \      / (_)_ __ |  _ \__      ___ __   
  | || | '_  \ \ /\ / /| | '_ \| |_) \ \ /\ / | '_ \  
  | || | | | |\ V  V / | | | | |  __/ \ V  V /| | | | 
  |_||_|_| |_| \_/\_/  |_|_| |_|_|     \_/\_/ |_| |_| 

  linWinPwn:  version 0.5.1
  https://github.com/lefayjey/linWinPwn                                                                                                                                                                                            
  Author: lefayjey
  Inspired by: S3cur3Th1sSh1t's WinPwn

[+] Mon 16 Jan 09:57:05 GMT 2023 Traceback (most recent call last): File "/usr/bin/crackmapexec", line 8, in sys.exit(main()) File "/usr/lib/python3/dist-packages/cme/crackmapexec.py", line 117, in main args = gen_cli_args() File "/usr/lib/python3/dist-packages/cme/cli.py", line 76, in gen_cli_args protocol_object = p_loader.load_protocol(protocols[protocol]['path']) File "/usr/lib/python3/dist-packages/cme/loaders/protocol_loader.py", line 15, in load_protocol protocol = imp.load_source('protocol', protocol_path) File "/usr/lib/python3.10/imp.py", line 170, in load_source module = _exec(spec, sys.modules[name]) File "", line 619, in _exec File "", line 883, in exec_module File "", line 241, in _call_with_framesremoved File "/usr/lib/python3/dist-packages/cme/protocols/winrm.py", line 4, in import requests File "/home/sysadmin/.local/lib/python3.10/site-packages/requests/init.py", line 43, in import urllib3 File "/usr/local/lib/python3.10/dist-packages/urllib3/init.py", line 8, in from .connectionpool import ( File "/usr/local/lib/python3.10/dist-packages/urllib3/connectionpool.py", line 29, in from .connection import ( File "/usr/local/lib/python3.10/dist-packages/urllib3/connection.py", line 39, in from .util.ssl import ( File "/usr/local/lib/python3.10/dist-packages/urllib3/util/init.py", line 3, in from .connection import is_connection_dropped File "/usr/local/lib/python3.10/dist-packages/urllib3/util/connection.py", line 3, in from .wait import wait_for_read File "/usr/local/lib/python3.10/dist-packages/urllib3/util/wait.py", line 1, in from .selectors import ( File "/usr/local/lib/python3.10/dist-packages/urllib3/util/selectors.py", line 14, in from collections import namedtuple, Mapping ImportError: cannot import name 'Mapping' from 'collections' (/usr/lib/python3.10/collections/init.py) [-] Error connecting to target! Please ensure the target is a Domain Controller and try again...

lefayjey commented 1 year ago

Both errors seem to be related to the installation of "crackmapexec". What's the output you get when you run "crackmapexec"? I've also updated the install.sh script to fix the installation of crackmapexec using pipx.

Can you try running the latest install.sh as kali user, and see if you have the same issue?

dottpannunzio commented 1 year ago

Hello, Thanks for the reply. Tried new install.sh but didn't fix. I then uninstalled crackmapexec and deleted the configuration folder. I reinstalled manually following this procedure: https://wiki.porchetta.industries/getting-started/installation/installation-on-unix problem solved! thank you