Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

am getting the error below, anyone have any idea to solve this #6

Open
ghost opened this issue Oct 25, 2020 · 0 comments
Open

am getting the error below, anyone have any idea to solve this #6

ghost opened this issue Oct 25, 2020 · 0 comments

Comments

@ghost
Copy link

ghost commented Oct 25, 2020

Namespace(port=445, silver=True, target='server-dc1', target_da='administrator', target_machine='server-dc1')
Performing authentication attempts...
server-dc1
SERVER-DC1
========================================================
Success! DC can be fully compromised by a Zerologon attack.

Traceback (most recent call last):
  File "zer0dump.py", line 163, in <module>
    perform_attack(options)
  File "zer0dump.py", line 93, in perform_attack
    blah = nrpc.hNetrServerPasswordSet2(
AttributeError: module 'impacket.dcerpc.v5.nrpc' has no attribute 'hNetrServerPasswordSet2'

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

0 participants