HavocFramework / Havoc

The Havoc Framework.
https://havocframework.com
GNU General Public License v3.0
6.72k stars 949 forks source link

[Teamserver-Client--Bug]: socks clear lead to client and teamserver exit #385

Closed ggg4566 closed 1 year ago

ggg4566 commented 1 year ago

What happened?

when agent create socks tunnel and clear socks cmd lead to client and teamserver exit ex: socks add 4545 socks add 4545 socks clear

teamserver console error: panic: runtime error: index out of range [1] with length 1

goroutine 38 [running]: Havoc/pkg/agent.(Agent).TaskPrepare(0xc0000e42c0, 0x9ec, {0xca8d00?, 0xc0003ca810}, 0xc0000147d8, {0xc000267e10, 0x6}, {0xec4538, 0xc0003468c0}) /home/kali/havoc/Havoc-main/teamserver/pkg/agent/demons.go:1949 +0xa7c5 Havoc/cmd/server.(Teamserver).DispatchEvent(0xc0003468c0, {{0x7, {0xc00011a7f0, 0x3}, {0xc000120ba0, 0x13}, {0x0, 0x0}}, {0x3, 0xc0003ca810}}) /home/kali/havoc/Havoc-main/teamserver/cmd/server/dispatch.go:190 +0x38eb Havoc/cmd/server.(Teamserver).handleRequest(0xc0003468c0, {0xc000267e10, 0x6}) /home/kali/havoc/Havoc-main/teamserver/cmd/server/teamserver.go:623 +0x1015 created by Havoc/cmd/server.(Teamserver).Start.func2 /home/kali/havoc/Havoc-main/teamserver/cmd/server/teamserver.go:106 +0x24d

image
S4ntiagoP commented 1 year ago

fixed on dev, thank you for reporting!