exploit-CVE-2017-7494 icon indicating copy to clipboard operation
exploit-CVE-2017-7494 copied to clipboard

Impacket.dcerpc.v5 not found

Open andreastoh opened this issue 1 year ago • 1 comments

Hi, I am unable to run the exploit nor run it with python2.7 on virtualenv... some help please.

Traceback (most recent call last): File "exploit.py", line 17, in from impacket.dcerpc.v5 import samr, transport, srvs ImportError: No module named impacket.dcerpc.v5

$ sudo pipx install impacket.dcerpc.v5
Fatal error from pip prevented installation. Full pip output in file: /root/.local/pipx/logs/cmd_2023-03-13_12.11.51_pip_errors.log

Some possibly relevant errors from pip install: ERROR: Could not find a version that satisfies the requirement impacket-dcerpc-v5 (from versions: none) ERROR: No matching distribution found for impacket-dcerpc-v5

Error installing impacket-dcerpc-v5.

andreastoh avatar Mar 13 '23 16:03 andreastoh