nccgroup / Winpayloads

Undetectable Windows Payload Generation

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

from pyasn1.type.univ import noValue - impacket

smoklessfire opened this issue · comments

i follow the step, then re install it with the ./setup.sh -r ... and stil get this error when strt running the python file.
what seem be the probleme ?

the error response after running the file :
'XXXXXXX'~/pentest/Winpayloads# ./WinPayloads.py
Traceback (most recent call last):
File "./WinPayloads.py", line 2, in
from lib.main import *
File "/root/pentest/Winpayloads/lib/main.py", line 19, in
import psexec
File "/root/pentest/Winpayloads/lib/psexec.py", line 27, in
from impacket import version, smb
File "/usr/local/lib/python2.7/dist-packages/impacket/smb.py", line 49, in
from pyasn1.type.univ import noValue
ImportError: cannot import name noValue

I have the exact same issue, can we have a discussion to resolve this?

Hi,
I will look into this when I have some time.
Is this a fresh install for you? If so what distro?

Hi guys, just done a 2 minute Google and have found the bug. It's with impacket(a module)
Please see the following
fortra/impacket#355

Thanks

solution rm -rf /usr/local/lib/python2.7/dist-packages/impacket*

hye guys,
sorry, wasn't able to spend time this 2 last week, was in exams sessions ...
but really thanks for the help, i moved to other payload gen, and still learning in more deep how all this work. !

reguards,
smokless-fire.