-
Notifications
You must be signed in to change notification settings - Fork 70
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Package Dependency Issue for npcap.vm, wireshark, sfextract.vm #847
Comments
Thanks for the detailed report. Can you provide the config file (or the packages you selected if you used the GUI)? |
Hi Ana, thanks for wanting to help. For the first run, I ran without the GUI (-noGui) and the second run, the default packages were selected, and I added sfextract.vm.
|
I tried to install the three packages using choco install -y npcap.vm, choco install -y wireshark and choco install -y sfextract.vm. However, all of them met with the same error: PS C:\Windows\system32\WebThreatDefSvc > choco install -y npcap.vm It seems like it could be a permissions issue, and I followed the steps from https://lazyadmin.nl/win-11/turn-off-windows-defender-windows-11-permanently/ to disable the Windows Defender permissions. |
Can you please provide the whole console output when you run |
@googlercolin is this still an issue? if so, can you please provide the required information? |
Closing due to inactivity. Please re-open if you can provide the requested information. |
What's the problem?
I tried to install flare-vm using
.\install.ps1
twice, and in both tries, I was unable to install npcap.vm, wireshark, sfextract.vm, Installing the packages usingchoco install -y
didn't work either.Steps to Reproduce
I tried to install flare-vm using
.\install.ps1
twice, and in both tries, I was unable to install npcap.vm, wireshark, sfextract.vm, Installing the packages usingchoco install -y
didn't work either.Environment
VM OS version and Service Pack
Version : 10.0.22631
BuildNumber : 22631
OSArchitecture : ARM 64-bit Processor
ServicePackMajorVersion : 0
Caption : Microsoft Windows 11 Pro
VM OS RAM (MB)
4096
VM OS HDD Space / Usage
DeviceID DriveType ProviderName VolumeName Size FreeSpace
C: 3 67765268480 26096762880
D: 5 Windows11_22631.2861_Professiona 5971767296 0
VM AV Details
AntiVirusProduct classname does not exist...
VM PowerShell Version
5.1.22621.2506
VM CLR Version
4.0.30319.42000
VM Chocolatey Version
2.2.2
VM Boxstarter Version
Boxstarter|3.0.3
Boxstarter.Bootstrapper|3.0.3
Boxstarter.Chocolatey|3.0.3
Boxstarter.Common|3.0.3
Boxstarter.HyperV|3.0.3
Boxstarter.WinConfig|3.0.3
VM Installed Packages
010editor.vm|14.0.0.20231204
7zip-15-05.vm|15.5.0.20231220
apimonitor|2.13.0.20210213
apimonitor.vm|2.13.0.20220224
apktool.vm|2.9.1.20240104
autohotkey|1.1.37.1
autohotkey.install|1.1.37.1
blobrunner.vm|0.0.5
blobrunner64.vm|0.0.5
Boxstarter|3.0.3
Boxstarter.Bootstrapper|3.0.3
Boxstarter.Chocolatey|3.0.3
Boxstarter.Common|3.0.3
Boxstarter.HyperV|3.0.3
Boxstarter.WinConfig|3.0.3
bytecodeviewer.vm|2.12.0
capa.vm|6.1.0.20231212
chocolatey|2.2.2
chocolatey-compatibility.extension|1.0.0
chocolatey-core.extension|1.4.0
chocolatey-dotnetfx.extension|1.0.1
chocolatey-visualstudio.extension|1.11.1
chocolatey-windowsupdate.extension|1.0.5
Cmder|1.3.24
cmder.vm|1.3.24
codetrack|1.0.3.301
codetrack.vm|1.0.3.20230526
common.vm|0.0.0.20240111
cyberchef.vm|10.5.2.20230823
Cygwin|3.4.9
cygwin.vm|3.4.9
de4dot-cex.vm|4.0.0.20230526
debloat.vm|0.0.0.20231218
dependencywalker|2.2.6000.9
dependencywalker.vm|2.2.6000
dex2jar.vm|2.3.0.20231025
didier-stevens-beta.vm|0.0.0.20231221
didier-stevens-suite.vm|0.0.0.20231221
die.vm|3.7.20230925
dll-to-exe.vm|1.1.0
dnlib.vm|4.0.0
dnspyex.vm|6.4.1.20231203
dotdumper.vm|1.1.0
DotNet3.5|3.5.20160716
dotnet-6.0-desktopruntime|6.0.26
dotnet-6.0-sdk|6.0.418
dotnet-6.0-sdk-4xx|6.0.418
dotnetfx|4.8.0.20220524
explorersuite.vm|0.0.0.20230925
fakenet-ng.vm|1.4.11.20230418
floss.vm|3.0.1
ghidra|10.3.3
ghidra.vm|10.3.3.20231025
goresym.vm|2.4.0.20231203
hashmyfiles.vm|0.0.0.20230925
hollowshunter.vm|0.3.8.20231115
hxd|2.5.0
hxd.vm|2.5.0.20230925
ida.plugin.capa.vm|6.1.0
idafree.vm|8.3.0.20231129
idr.vm|0.0.0.20230627
ifpstools.vm|2.0.2.20231203
ilspy|8.2.0
ilspy.vm|8.2.0
imhex|1.32.1
imhex.vm|1.32.1
innoextract.vm|1.9.0.20231203
innounp.vm|0.50.0.20230710
installer.vm|0.0.0.20231213
isd.vm|1.5.0
KB2919355|1.0.20160915
KB2919442|1.0.20160915
KB2999226|1.0.20181019
KB3033929|1.0.5
KB3035131|1.0.3
KB3063858|1.0.0
libraries.python3.vm|0.0.0.20231220
malware-jail.vm|0.0.0.20231020
map.vm|0.0.0.20230723
nasm|2.16.1.20221231
nasm.vm|2.16.1.20230531
netcat|1.12.0
netcat.vm|1.12.0
netfx-4.8|4.8.0.20220524
net-reactor-slayer|6.4.0
net-reactor-slayer.vm|6.4.0.20230621
nodejs|20.7.0
nodejs.install|20.7.0
nodejs.vm|0.0.0.20231020
notepadplusplus|8.6.0
notepadplusplus.install|8.6.0
notepadplusplus.vm|8.6.0
notepadpp.plugin.compare.vm|2.0.2
notepadpp.plugin.jstool.vm|1.2312.0
notepadpp.plugin.xmltools.vm|3.1.1.20231219
offvis.vm|1.0.0
onenoteanalyzer.vm|0.0.0.20231221
openjdk|21.0.1
openjdk.vm|21.0.1
pdfstreamdumper.vm|0.9.634
pebear|0.6.6
pebear.vm|0.6.6
peid.vm|0.95.0.20221115
pesieve|0.3.8
pesieve.vm|0.3.8
pestudio.vm|9.56.0
pkg-unpacker.vm|1.0.0.20231027
pma-labs.vm|0.0.0.20230626
processdump.vm|2.1.1.20220908
python3|3.10.11
python3.vm|0.0.0.20231019
python310|3.10.11
reg_export.vm|1.3.0
regshot.vm|1.9.1
rundotnetdll.vm|2.2.0.20231203
scdbg.vm|0.0.0.20230723
shellcode_launcher.vm|0.0.0
sysinternals.vm|0.0.0.20240112
systeminformer.vm|3.0.7353
uniextract2.vm|2.0.0.20231220
upx.vm|4.2.2
vcbuildtools.vm|0.0.0.20231020
vcredist140|14.38.33130
vcredist2005|8.0.50727.619501
vcredist2008|9.0.30729.616104
vcredist2010|10.0.40219.32503
vcredist2012|11.0.61031.20230518
vcredist2013|12.0.40660.20180427
vcredist2015|14.0.24215.20170201
vcredist2017|14.16.27033
vcredist-all|1.0.1
visualstudio2017buildtools|15.9.58
visualstudio2017-workload-vctools|1.3.3
visualstudio-installer|2.0.3
windbg.vm|0.0.0
wireshark.vm|4.2.0
x64dbg.ollydumpex.vm|1.80.0
x64dbg.scyllahide.vm|0.0.0.20210823
x64dbg.vm|2021.5.8.20230418
x64dbgpy.vm|1.0.56.20211021
yara|4.3.2
yara.vm|4.3.2
Common Environment Variables
VM_COMMON_DIR: C:\ProgramData_VM
TOOL_LIST_DIR: C:\Users\admin\Desktop\Tools
RAW_TOOLS_DIR: C:\Tools
Additional Information
Console output: Installing the following packages:
npcap.vm
By installing, you accept licenses for the packages.
[NuGet] One or more unresolved package dependency constraints detected in the Chocolatey lib folder. All dependency constraints must be resolved to add or update packages. If these packages are being updated this message may be ignored, if not the following error(s) may be blocking the current package operation: 'wireshark.vm 4.2.0 constraint: npcap.vm ', 'wireshark.vm 4.2.0 constraint: wireshark (= 4.2.0)'
Unable to resolve dependency: Unable to find a version of 'common.vm' that is compatible with 'apktool.vm 2.9.1.20240104 constraint: common.vm (>= 0.0.0.20231221)', 'didier-stevens-suite.vm 0.0.0.20231221 constraint: common.vm (>= 0.0.0.20231221)', 'sysinternals.vm 0.0.0.20240112 constraint: common.vm (>= 0.0.0.20240111)'.
Chocolatey installed 0/1 packages. 1 packages failed.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
Failures
Chocolatey v2.2.2
Installing the following packages:
sfextract.vm
By installing, you accept licenses for the packages.
Progress: Downloading sfextract.vm 2.1.0... 100%
sfextract.vm v2.1.0
sfextract.vm package files install completed. Performing other installation steps.
ERROR: The term 'dotnet' is not recognized as the name of a cmdlet, function, script file, or operable program. Check the spelling of the name, or if a path was included, verify that the path is correct and try again.
The install of sfextract.vm was NOT successful.
Error while running 'C:\ProgramData\chocolatey\lib\sfextract.vm\tools\chocolateyinstall.ps1'.
See log for details.
Chocolatey installed 0/1 packages. 1 packages failed.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
Failures
See log for details.
1
True
OK
The install of installer.vm was successful.
Software installed to 'C:\Program Files\Wireshark'
Chocolatey installed 1/1 packages.
See the log for details (C:\ProgramData\chocolatey\logs\chocolatey.log).
True
Errors : {}
ComputerName : localhost
Completed : True
FinishTime : 1/18/2024 4:31:06 PM
StartTime : 1/18/2024 4:27:05 PM
log.txt
chocolatey.log
Detected by test suite
No
The text was updated successfully, but these errors were encountered: