looking for a good walk through of installing impacket on kali linux. having a hard time installing it using SecureAuthCorp website
kali@kali:~/impacket$ python setup.py install
Traceback (most recent call last):
File “setup.py”, line 8, in
from setuptools import setup
ImportError: No module named setuptools
I still have this issue. It’s really annoying the ■■■■ out of me.
I even re-downloaded a new Kali VBOX image and tried for instance:
searchsploit -m 40279.py
I tried all variations I could come up with (pip, pip3, python, python2, python3), I redownloaded impacket from bitbucket, tried to install from there (pip install .), tried some pycryptodome advice from this forum, but whatever I try I end up with:
Ok so you probably already have impacket installed but its just not working from whatever directory you are in, I had the same problem. After moving to its directory with cd /usr/share/doc/python3-impacket/examples. I was able to sudo python3 secretsdump.py <example_command> without problems however when not using sudo it gave errors in parrot os. Hope this helps. You can also type locate secretsdump.py or any other impacket module and easily move to its location to run it there if for some reason its not working.
python send_and_execute.py 10.10.10.4 payload.exe
Traceback (most recent call last):
File “send_and_execute.py”, line 2, in
from impacket import smb, smbconnection
ImportError: No module named impacket