Kali Exploits arent working

Has anybody noticed as you’re working through machines and challenges that some Kali Linux exploits in searchsploit don’t work? I’m not talking about the exploit not working, but the program is returning missing module errors, syntax problems, and other undesirable results? I notice it more with some of the python exploits.