HavocFramework / Havoc

The Havoc Framework.
GNU General Public License v3.0
6.31k stars 903 forks source link

[Teamserver-Client--Bug]: Windows build error #415

Open MTYTeam opened 8 months ago

MTYTeam commented 8 months ago

Contact Details

No response

What happened?

-- Building for: Ninja -- The C compiler identification is GNU 8.3.0 -- The CXX compiler identification is GNU 8.3.0 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: C:/Strawberry/c/bin/gcc.exe - skipped -- Detecting C compile features -- Detecting C compile features - done -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: C:/Strawberry/c/bin/c++.exe - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- Performing Test CMAKE_HAVE_LIBC_PTHREAD -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success -- Found Threads: TRUE -- Configuring done (4.2s) -- Generating done (0.0s) -- Build files have been written to: C:/msys64/Havoc/client/Build

Did You Do a Pull First?

Latest (You performed a pull first)

Did You Try With the Dev Branch?

Yes (You tried using the dev branch but the problem persist)

Relevant log output

FAILED: CMakeFiles/Havoc.dir/Source/Havoc/Demon/Commands.cpp.obj
C:\Strawberry\c\bin\c++.exe -DFMT_SHARED -DQT_ACCESSIBILITY_SUPPORT_LIB -DQT_CORE_LIB -DQT_EVENTDISPATCHER_SUPPORT_LIB -DQT_FONTDATABASE_SUPPORT_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_NO_DEBUG_OUTPUT -DQT_SQL_LIB -DQT_SVG_LIB -DQT_THEME_SUPPORT_LIB -DQT_VULKAN_SUPPORT_LIB -DQT_WEBSOCKETS_LIB -DQT_WIDGETS_LIB -DQT_WINDOWSUIAUTOMATION_SUPPORT_LIB -DSPDLOG_COMPILED_LIB -DSPDLOG_FMT_EXTERNAL -DSPDLOG_SHARED_LIB -IC:/msys64/Havoc/client/Build -IC:/msys64/Havoc/client -IC:/msys64/Havoc/client/Build/Havoc_autogen/include -IC:/msys64/Havoc/client/Include -IC:/msys64/mingw64/include/python3.11 -isystem C:/msys64/mingw64/qt5-static/include -isystem C:/msys64/mingw64/qt5-static/include/QtCore -isystem C:/msys64/mingw64/qt5-static/share/qt5/mkspecs/win32-g++ -isystem C:/msys64/mingw64/qt5-static/include/QtGui -isystem C:/msys64/mingw64/qt5-static/include/QtSvg -isystem C:/msys64/mingw64/qt5-static/include/QtWidgets -isystem C:/msys64/mingw64/qt5-static/include/QtEventDispatcherSupport -isystem C:/msys64/mingw64/qt5-static/include/QtFontDatabaseSupport -isystem C:/msys64/mingw64/qt5-static/include/QtThemeSupport -isystem C:/msys64/mingw64/qt5-static/include/QtAccessibilitySupport -isystem C:/msys64/mingw64/qt5-static/include/QtVulkanSupport -isystem C:/msys64/mingw64/qt5-static/include/QtWindowsUIAutomationSupport -isystem C:/msys64/mingw64/qt5-static/include/QtNetwork -isystem C:/msys64/mingw64/qt5-static/include/QtWebSockets -isystem C:/msys64/mingw64/qt5-static/include/QtSql -isystem C:/msys64/mingw64/include -fpermissive -std=gnu++17 -MD -MT CMakeFiles/Havoc.dir/Source/Havoc/Demon/Commands.cpp.obj -MF CMakeFiles\Havoc.dir\Source\Havoc\Demon\Commands.cpp.obj.d -o CMakeFiles/Havoc.dir/Source/Havoc/Demon/Commands.cpp.obj -c C:/msys64/Havoc/client/Source/Havoc/Demon/Commands.cpp
C:/msys64/Havoc/client/Source/Havoc/Demon/Commands.cpp:774:1: error: could not convert '{{"help", "Shows help message of specified command", "[command]", "inline-execute", false}, {"sleep", "sets the delay to sleep", {"T1029", "TA0005"}, "[delay] (jitter)", "10", false}, {"checkin", "request a checkin request", false}, {"job", "job manager", true, {{"list", "list of jobs", "API Only"}, {"suspend", "suspend specified job id", "API Only", "[id]", "1337"}, {"resume", "resume specified job id", "API Only", "[id]", "1337"}, {"kill", "kill specified job id", "API Only", "[id]", "1337"}}}, {"task", "task manager", true, {{"list", "list of commands in task queue", "Teamserver side"}, {"clear", "clear all commands in task queue", "Teamserver side"}}}, {"proc", "process enumeration and management", "[command]", "list", true, {{"list", "displays a list of running processes on the target", "API Only", {"TA0007", "T1057"}}, {"kill", "kills the process from specified PID", "API Only", {"T1057", "TA0040"}, "[pid]", "1337"}, {"create", "create a process", "API Only", {"T1106", "T1055"}, "[normal/suspended] (--silent) (--no-pipe) process (args)", "suspended --no-pipe C:\\Windows\\System32\\notepad.exe"}, {"modules", "lists loaded modules/dlls from a remote process", "API Only", {"TA0007"}, "[pid]", "1337"}, {"grep", "grep information from the specified remote process", "API Only", {"T1020", "T1057"}, "[process]", "explorer.exe"}, {"memory", "query for memory regions", "API Only", {"T1055"}, "[pid] [PAGE_READ | PAGE_READWRITE | PAGE_EXECUTE | PAGE_EXECUTE_READ | PAGE_EXECUTE_READWRITE]", "1337 PAGE_EXECUTE_READWRITE"}}}, {"transfer", "download transfer module", "API Only", "<subcommand>", "list", {{"list", "list current downloads", "API Only", "", ""}, {"stop", "stops a download", "API Only", "<FileID>", "ffff"}, {"resume", "resumes a download", "API Only", "<FileID>", "ffff"}, {"remove", "stops and removes a download", "API Only", "<FileID>", "ffff"}}}, {"dir", "list specified directory", "API Only", {"T1083", "T1083"}, "[/path/to/dir] [/s] [/b] [/d] [/f] [/starts foo] [/contains foo] [/ends foo]", "c:\\users /s /b /f /ends .ps1", false}, {"download", "downloads a specified file", "API Only", "[/path/to/file.txt]", "c:\\secrets.txt", false}, {"upload", "uploads a specified file", "API Only", "[/local/file/to/upload.exe] [/remote/path/to/upload.exe]", "/tmp/reverse_shell.exe c:\\malware.exe", false}, {"cd", "change to specified directory", "API Only", "[/path/to/dir]", "C:\\", false}, {"cp", "copy file from one location to another", "API Only", "[/path/from/file.txt] [path/to/file.txt]", "C:\\secrets.txt C:\\Windows\\Temp\\secrets.txt", false}, {"mv", "move file from one location to another", "API Only", "[/path/from/file.txt] [path/to/file.txt]", "C:\\secrets.txt C:\\Windows\\Temp\\secrets.txt", false}, {"remove", "remove file or directory", "API Only", "[path]", "C:\\text.txt", false}, {"mkdir", "create new directory", "API Only", "[/path/to/dir]", "C:\\NewDir", false}, {"pwd", "get current directory", "API Only", "", "", false}, {"cat", "display content of the specified file", "API Only", "[/path/to/file.txt]", "c:\\secrets.txt", false}, {"screenshot", "takes a screenshot", "API Only", false}, {"shell", "executes cmd.exe commands and gets the output", "Process Creation", "[commands]", "dir c:\\windows\\system32", false}, {"powershell", "executes powershell.exe commands and gets the output", "[commands]", "dir c:\\windows\\system32", false}, {"inline-execute", "executes an object file", "API Only", "[/path/to/objectfile.o] (arguments)", "/tmp/objectfile.x64.o hello", false}, {"shellcode", "shellcode injection techniques", "[subcommand]", "inject-sys x64 1337 /tmp/rev_shell.x64.bin", true, {{"inject", "inject shellcode into a remote process", "Process Injection", {"T1055"}, "[arch] [target pid] [/path/to/shellcode.x64.bin]", "x64 1337 /tmp/rev_shell.x64.bin"}, {"spawn", "spawns a temporary process and injects into it", "Fork & Run", {"T1055", "T1055.002"}, "[arch] [/path/to/shellcode.x64.bin]", "x64 /tmp/rev_shell.x64.bin"}, {"execute", "executes shellcode in the current process (self inject)", "Process Injection", {"T1055", "T1055.002"}, "[arch] [/path/to/shellcode.x64.bin]", "[arch] /tmp/rev_shell.x64.bin"}}}, {"dll", "dll spawn and injection modules", "[subcommand]", "inject 1337 /tmp/module.dll argument", true, {{"inject", "inject dll into a remote process", "Process Injection", {"T1055", "T1055.001"}, "[target pid] [/path/to/module.dll] (arguments)", "1337 /tmp/module.dll argument"}, {"spawn", "spawns a temporary process and injects a dll into it", "Fork & Run", {"T1055", "T1055.001"}, "[/path/to/reflective_dll.x64.dll] (arguments)", "/tmp/module.dll arguments"}}}, {"exit", "cleanup and exit", "API Only", <brace-enclosed initializer list>(), "[thread/process]", "thread", false}, {"token", "token manipulation and impersonation", "[subcommand]", "steal 1337", true, {{"getuid", "get current uid from token", "API Only", {"T1134"}}, {"list", "list stolen tokens from token vault", "API Only", {"T1134"}}, {"find", "find all tokens that can be stolen on the system", "API Only", {"T1134"}}, {"steal", "steal token from specified process and save it to token vault", "API Only", {"T1134.001"}, "[process id] (handle)", "1337"}, {"impersonate", "impersonate stolen token from specified vault id", "API Only", {"T1134", "T1134.001", "TA0004"}, "[vault id]", "0"}, {"make", "make token from user credentials", "API Only", {"T1134", "T1134.003"}, "[Domain] [Username] [Password] ", "domain.local Administrator Passw0rd@1234"}, {"privs-list", "list all privileges from current token", "API Only", {"T1134", "TA0007"}}, {"privs-get", "enable a privilege", "API Only", {"T1134", "T1134", "TA0004"}}, {"revert", "revert to default process token", "API Only", {"T1134"}}, {"remove", "remove specified stolen token from token vault", "API Only", "[vault id]", "1"}, {"clear", "removes every stolen token from the token vault", "API Only"}}}, {"dotnet", "execute and manage dotnet assemblies", "API Only", "[sub command]", "inline-execute /tmp/seatbelt.exe", true, {{"list-versions", "lists installed/available dotnet versions", "API Only"}, {"inline-execute", "executes assembly in the current process and gets output", "API Only", {"T1055", "T1620"}, "[/path/to/assembly.exe] (args)", "/tmp/Seatbelt.exe -group=all -full"}}}, {"net", "network and host enumeration module", "API Only", "[sub command] (args)", "domain", true, {{"domain", "display domain for the current host", "API Only"}, {"logons", "lists users logged onto a host", "API Only", "[\\\\TARGET]", "\\\\localhost"}, {"sessions", "lists sessions on a host", "API Only", "[\\\\TARGET]", "\\\\localhost"}, {"share", "lists shares on a host", "API Only", "[\\\\TARGET]", "\\\\localhost"}, {"localgroup", "lists local groups and users in local groups", "API Only", "[\\\\TARGET]", "\\\\localhost"}, {"group", "lists groups and users in groups", "API Only", "[\\\\TARGET]", "\\\\localhost"}, {"users", "lists users and user information", "API Only", "[\\\\TARGET]", "\\\\localhost"}}}, {"config", "configure the behaviour of the demon session", "[config.flag]", "inject.spawn64 C:\\Windows\\System32\\rundll32.exe", true, {{"implant.verbose", "enable/disable implant verbose logging (process creation, memory allocation, thread execution etc.)", "[true/false]", "true"}, {"implant.sleep-obf.start-addr", "set custom thread start addr at sleep obfuscation", "[ lib!function+offset]", "ntdll!LdrLoadLibrary+0x46"}, {"implant.sleep-obf.technique", "set custom thread start addr at sleep obfuscation", "[0/1/2]", "1", {"0  => WaitForSingleObjectEx (No Obfuscation. simple sleep)", "1  => Foliage (by @ilove2pwn_)", "2  => Ekko (by @C5pider, @peterwintrsmith and @modexpblog)"}}, {"implant.coffee.veh", "enable/disable VEH for object file loading", "[true/false]", "true"}, {"implant.coffee.threaded", "enable/disable threading while executing object files", "[true/false]", "true"}, {"memory.alloc", "memory allocation behaviour", "[1/2/3]", "1", {"1  => Win32 API (VirtualAllocEX)", "2  => Native API (NtAllocateVirtualMemory)"}}, {"memory.execute", "memory executing behaviour (remote/local thread)", "[ 1 / 2 / 3 / 4 ]", "1", {"1  => Win32 API (CreateRemoteThread)", "2  => Native API (NtCreateThreadEx)"}}, {"inject.spoofaddr", "inject code with spoofed thread start addr", "[ lib!function+offset ]", "ntdll!LdrLoadLibrary+0x46"}, {"inject.spawn64", "default x64 process to spawn for fork & run operations", "[C:\\path\\to\\executable.exe]", "C:\\Windows\\System32\\rundll32.exe"}, {"inject.spawn32", "default x86 process to spawn for fork & run operations", "[C:\\path\\to\\executable.exe]", "C:\\Windows\\SysWow64\\rundll32.exe"}, {"killdate", "change the default KillDate, set to 0 to disable. The time is interpreted in GMT 0", "[YEAR-MONTH-DAY HOUR-MINUTE-SECOND]", "2006-01-02 15:04:05"}, {"workinghours", "change the working hours, set to 0 to disable.", "[H:mm-H-mm]", "8:30-19:00"}}}, {"pivot", "pivoting module", "API Only", "[sub command]", "connect SPIDERS-PC agent_6d6e", true, {{"list", "list connected agent pivots", "API Only"}, {"connect", "connect to a pivoting agent", "API Only", "[Host] [Address]", "HOST-DC agent_6d6e"}, {"disconnect", "disconnect from a pivoting agent", "API Only", "[Agent ID]", "64656d6e"}}}, {"rportfwd", "reverse port forwarding", "[sub command] (args)", "add 0.0.0.0 8080 192.157.0.1 4444", true, {{"add", "add an reverse port forward", "API Only", "[bind host] [bind port] [forward host] [forward port]", "0.0.0.0 8080 192.157.0.1 4444"}, {"list", "list all reverse port forwards", "API Only"}, {"remove", "close and remove a reverse port forward", "API Only", "[Socket ID]", "b4bbb42"}, {"clear", "close and clear all reverse port forwards", "API Only"}}}, {"socks", "socks5 proxy", "[sub command] (args)", "add 4444", true, {{"add", "add a socks5 proxy", "API Only", "[bind port]", "4444"}, {"list", "list all socks5 proxy servers", "API Only"}, {"kill", "kill and remove a socks5 proxy server", "API Only", "[bind port]", "4444"}, {"clear", "kill and clear all socks5 proxy servers", "API Only"}}}, {"luid", "get current logon ID", "", "", false}, {"klist", "list Kerberos tickets", "[/luid 0x123| /all]", "/all", false}, {"purge", "purge a Kerberos ticket", "/luid <0x123>", "/luid 0x123", false}, {"ptt", "import Kerberos ticket into a logon session", "<base64> [/luid <0x0>]", "doIFqjCCBaagAwIB...", false}}' from '<brace-enclosed initializer list>' to 'std::vector<HavocNamespace::HavocSpace::DemonCommands::Command>'

Did You Read Over Your Issue First?