skelsec / pypykatz

Mimikatz implementation in pure Python
MIT License
2.82k stars 373 forks source link

minikerberos 0.2.0 has requirement asn1crypto>=1.3.0, but you'll have asn1crypto 0.24.0 which is incompatible. #45

Closed voidnecron closed 4 years ago

voidnecron commented 4 years ago

root@kali:~/scripts# pip3 install pypykatz Collecting pypykatz Downloading https://files.pythonhosted.org/packages/69/1a/61511c8ad262064bf0c0e022c5a5a936dce8b7f0e48a8e2ec42b8e0ced3a/pypykatz-0.3.6-py3-none-any.whl (276kB) 100% |████████████████████████████████| 276kB 3.7MB/s Collecting msldap>=0.2.7 (from pypykatz) Downloading https://files.pythonhosted.org/packages/2c/d2/280e6d6ece46fdb6393dee3470ef6f4973bb50b2a32559a33c859cc48b13/msldap-0.2.8-py3-none-any.whl (127kB) 100% |████████████████████████████████| 133kB 8.6MB/s Collecting minidump>=0.0.12 (from pypykatz) Downloading https://files.pythonhosted.org/packages/5e/75/a8f5a59beb8a049fdf9e9af1c9cf4b99bcb25a970bbe46fc9592f1865b96/minidump-0.0.12-py3-none-any.whl (64kB) 100% |████████████████████████████████| 71kB 13.0MB/s Collecting winsspi>=0.0.3 (from pypykatz) Downloading https://files.pythonhosted.org/packages/28/3e/6225f5cf793492a4abb9587fe2971d5dd768fbe2a7ba33b001c75888f0bd/winsspi-0.0.5-py3-none-any.whl Collecting minikerberos>=0.2.0 (from pypykatz) Downloading https://files.pythonhosted.org/packages/ca/24/f814f4f31fcad73865880397bb3db97813ba07d38a5e86b38df183ad478b/minikerberos-0.2.0-py3-none-any.whl (101kB) 100% |████████████████████████████████| 102kB 10.5MB/s Collecting aiowinreg>=0.0.2 (from pypykatz) Downloading https://files.pythonhosted.org/packages/59/25/31cd1c57c8322e1e88d246d923bb00a88e326722c238b3a466d411d73fd4/aiowinreg-0.0.2-py3-none-any.whl Requirement already satisfied: asn1crypto in /usr/lib/python3/dist-packages (from msldap>=0.2.7->pypykatz) (0.24.0) Collecting asciitree (from msldap>=0.2.7->pypykatz) Downloading https://files.pythonhosted.org/packages/2d/6a/885bc91484e1aa8f618f6f0228d76d0e67000b0fdd6090673b777e311913/asciitree-0.3.3.tar.gz Collecting aiocmd (from msldap>=0.2.7->pypykatz) Downloading https://files.pythonhosted.org/packages/a7/d7/1237391649ab4d86a6d5520361727e938b4ec47df834e688189dd83642bf/aiocmd-0.1.2-py3-none-any.whl Collecting winacl>=0.0.2 (from msldap>=0.2.7->pypykatz) Downloading https://files.pythonhosted.org/packages/a7/5e/62e8d5e9987e2c4ae46dd32eea3ede36eadb82c04892ffeb73659fca2068/winacl-0.0.2-py3-none-any.whl (42kB)
100% |████████████████████████████████| 51kB 15.4MB/s Collecting asysocks (from msldap>=0.2.7->pypykatz)
Downloading https://files.pythonhosted.org/packages/94/34/dd3083b54dc78a5e32ee132ea2c7544c234796cc9922cc62fff7fb3c2634/asysocks-0.0.2-py3-none-any.whl
Collecting ldap-filter (from msldap>=0.2.7->pypykatz)
Downloading https://files.pythonhosted.org/packages/d3/99/5192881858166d59cbd252366b03128ff777682171e890a3b9a36e726b77/ldap-filter-0.2.1.tar.gz
Requirement already satisfied: prompt-toolkit>=2.0.9 in /usr/lib/python3/dist-packages (from aiocmd->msldap>=0.2.7->pypykatz) (2.0.10)
Building wheels for collected packages: asciitree, ldap-filter
Running setup.py bdist_wheel for asciitree ... done
Stored in directory: /root/.cache/pip/wheels/1d/d9/58/9808b306744df0208fccc640d3d9952a5bc7468502d42897d5
Running setup.py bdist_wheel for ldap-filter ... done
Stored in directory: /root/.cache/pip/wheels/e0/e0/62/4aeb744457591783ebb19e6596216aec2c0af6c6b778e3b15d
Successfully built asciitree ldap-filter
minikerberos 0.2.0 has requirement asn1crypto>=1.3.0, but you'll have asn1crypto 0.24.0 which is incompatible. Installing collected packages: asciitree, aiocmd, winacl, asysocks, ldap-filter, msldap, minidump, minikerberos, winsspi, aiowinreg, pypykatz Successfully installed aiocmd-0.1.2 aiowinreg-0.0.2 asciitree-0.3.3 asysocks-0.0.2 ldap-filter-0.2.1 minidump-0.0.12 minikerberos-0.2.0 msldap-0.2.8 pypykatz-0.3.6 winacl-0.0.2 winsspi-0.0.5

skelsec commented 4 years ago

Yes, the minimum requirement of asn1crypto has changed a few weeks back, the old version was a workaround to support other creator's tools but now everybody seems to have switched to the new version. The old version of asn1crypto is not compatible with the new one (especially on the datetime conversion part which is needed for kerberos and thus for the ticket parsing)

To solve the problem for minikerberos:

pip uninstall asn1crypto
pip install asn1crypto>=1.3.0

But be aware you might need to update other security tools (impacket/krbrelayx etc) as well, otherwise they might crash.