mandiant / commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
https://www.mandiant.com/resources/blog/commando-vm-windows-offensive-distribution
Apache License 2.0
6.87k stars 1.28k forks source link

ProxyCap could not be installed- mismatch on checksum and corrupted msi package #301

Closed payam59 closed 12 months ago

payam59 commented 1 year ago

C:\Users\payam\AppData\Local\ChocoCache\ProxyCap.installer.msi Installing proxycap.fireeye... WARNING: MSI could not be opened - it is possibly corrupt or not an MSI at all. If it was downloaded and the MSI is less than 30K, try opening it in an editor like Notepad++ as it is likely HTML. This is most likely an issue with the 'proxycap.fireeye' package and not with Chocolatey itself. Please follow up with the package maintainer(s) directly. ERROR: Running ["C:\WINDOWS\System32\msiexec.exe" /i "C:\Users\payam\AppData\Local\ChocoCache\ProxyCap.installer.msi" /q /norestart ] was not successful. Exit code was '1620'. Exit code indicates the following: MSI could not be opened - it is possibly corrupt or not an MSI at all. If it was downloaded and the MSI is less than 30K, try opening it in an editor like Notepad++ as it is likely HTML. This is most likely an issue with the 'proxycap.fireeye' package and not with Chocolatey itself. Please follow up with the package maintainer(s) directly.. The install of proxycap.fireeye was NOT successful. Error while running 'C:\ProgramData\chocolatey\lib\proxycap.fireeye\tools\chocolateyInstall.ps1'. See log for details.

Chocolatey installed 0/1 packages. 1 packages failed. See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).

Failures

day1player commented 12 months ago

@payam59 thank you for the issue. We are no longer maintaining the .fireeye packages. I have added a new ticket to track this issue here https://github.com/mandiant/VM-Packages/issues/650