sensepost / UserEnum

Domain user enumeration tool
GNU General Public License v3.0
212 stars 44 forks source link

Unmet dependancies using virtualenv on Kali #1

Closed zombietango closed 6 years ago

zombietango commented 6 years ago

Just as a note in case anyone else comes upon this, on my Kali build I needed to add two additional modules beyond what was in the requirements.txt to get the scripts to execute: pycrypto and pyasn1. These are dependencies for impacket and not any of the UserEnum scripts directly, but it seems like pip is not picking them up properly. So in case you are getting errors about missing modules Crypto.Cipher and pyasn1.codec.der those will be the ones you need to add to your virtualenv/system.

TL;DR: Not an issue with UserEnum, but rather with impacket and pip.

randomwalksp commented 6 years ago

Thanks, you may want to bring it to the attention of @asolino over at https://github.com/CoreSecurity/impacket.