Impacket is broken

When i try to run the python script “psexec.py” it gives me this output:

Traceback (most recent call last):
File “/usr/local/bin/psexec.py”, line 4, in
import(‘pkg_resources’).run_script(‘impacket==0.9.23.dev1+20210517.123049.a0612f00’, ‘psexec.py’)
File “/usr/lib/python3/dist-packages/pkg_resources/init.py”, line 651, in run_script
self.require(requires)[0].run_script(script_name, ns)
File “/usr/lib/python3/dist-packages/pkg_resources/init.py”, line 1436, in run_script
raise ResolutionError(
pkg_resources.ResolutionError: Script ‘scripts/psexec.py’ not found in metadata at ‘/usr/local/lib/python3.9/dist-packages/impacket-0.9.23.dev1+20210517.123049.a0612f00.dist-info’

It’s good practice to include more detail when asking for help/bug reports. Are you using a VM, PwnBx, Kali, or ParrotSec?
Anyway, check out this thread.

Type your comment> @3xxu5 said:

It’s good practice to include more detail when asking for help/bug reports. Are you using a VM, PwnBx, Kali, or ParrotSec?
Anyway, check out this thread.
psexec.py failed to start after impacket installation · Issue #984 · fortra/impacket · GitHub

The follow-up thread fixed the issue, thanks for sharing!