Skip to content

Commit

Permalink
Updating source tag
Browse files Browse the repository at this point in the history
  • Loading branch information
asolino committed Mar 26, 2020
1 parent 5ead529 commit 039087d
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion README.md
Expand Up @@ -71,7 +71,7 @@ If you want to run the library test cases you need to do mainly three things:

1. Install and configure a Windows 2012 R2 Domain Controller.
* Be sure the RemoteRegistry service is enabled and running.
2. Configure the [dcetest.cfg](https://github.com/SecureAuthCorp/impacket/blob/impacket_0_9_20/tests/SMB_RPC/dcetests.cfg) file with the necessary information
2. Configure the [dcetest.cfg](https://github.com/SecureAuthCorp/impacket/blob/impacket_0_9_21/tests/SMB_RPC/dcetests.cfg) file with the necessary information
3. Install tox (`pip install tox`)

Once that's done, you can run `tox` and wait for the results. If all goes well, all test cases should pass.
Expand Down

0 comments on commit 039087d

Please sign in to comment.