Skip to content

Commit

Permalink
Ready to tag a new release
Browse files Browse the repository at this point in the history
  • Loading branch information
asolino committed Apr 1, 2019
1 parent ff6450f commit 621fd66
Show file tree
Hide file tree
Showing 3 changed files with 3 additions and 3 deletions.
2 changes: 1 addition & 1 deletion README.md
Expand Up @@ -71,7 +71,7 @@ If you want to run the library test cases you need to do mainly three things:

1. Install and configure a Windows 2012 R2 Domain Controller.
* Be sure the RemoteRegistry service is enabled and running.
2. Configure the [dcetest.cfg](https://github.com/SecureAuthCorp/impacket/blob/impacket_0_9_17/tests/SMB_RPC/dcetests.cfg) file with the necessary information
2. Configure the [dcetest.cfg](https://github.com/SecureAuthCorp/impacket/blob/impacket_0_9_19/tests/SMB_RPC/dcetests.cfg) file with the necessary information
3. Install tox (`pip install tox`)

Once that's done, you can run `tox` and wait for the results. If all goes well, all test cases should pass.
Expand Down
2 changes: 1 addition & 1 deletion impacket/version.py
Expand Up @@ -6,7 +6,7 @@
#

VER_MAJOR = "0"
VER_MINOR = "9.19-dev"
VER_MINOR = "9.19"

BANNER = "Impacket v%s.%s - Copyright 2019 SecureAuth Corporation\n" % (VER_MAJOR,VER_MINOR)

2 changes: 1 addition & 1 deletion setup.py
Expand Up @@ -19,7 +19,7 @@ def read(fname):
return open(os.path.join(os.path.dirname(__file__), fname)).read()

setup(name = PACKAGE_NAME,
version = "0.9.19-dev",
version = "0.9.19",
description = "Network protocols Constructors and Dissectors",
url = "https://www.secureauth.com/labs/open-source-tools/impacket",
author = "SecureAuth Corporation",
Expand Down

0 comments on commit 621fd66

Please sign in to comment.