byt3bl33d3r / CrackMapExec

A swiss army knife for pentesting networks
BSD 2-Clause "Simplified" License
8.35k stars 1.64k forks source link

MSSQL login failed #363

Open 0xe7 opened 4 years ago

0xe7 commented 4 years ago

MSSQL login When trying to authenticate using mssql I get the following error (this is true for both windows and normal logins):

» cme --verbose mssql 192.168.74.53 -a normal --local-auth -u sa -p Somepass4
DEBUG Passed args:
{'auth_type': 'normal',
 'clear_obfscripts': False,
 'cred_id': [],
 'darrell': False,
 'domain': None,
 'execute': None,
 'fail_limit': None,
 'force_ps32': False,
 'gfail_limit': None,
 'hash': [],
 'jitter': None,
 'list_modules': False,
 'local_auth': True,
 'module': None,
 'module_options': [],
 'mssql_query': None,
 'no_output': False,
 'obfs': False,
 'password': ['Somepass4'],
 'port': 1433,
 'protocol': 'mssql',
 'ps_execute': None,
 'server': 'https',
 'server_host': '0.0.0.0',
 'server_port': None,
 'show_module_options': False,
 'target': ['192.168.74.53'],
 'threads': 100,
 'timeout': None,
 'ufail_limit': None,
 'username': ['sa'],
 'verbose': True}
Traceback (most recent call last):
  File "src/gevent/greenlet.py", line 854, in gevent._greenlet.Greenlet.run
  File "/root/.local/share/virtualenvs/cme-gOKjAv9d/lib/python3.8/site-packages/crackmapexec-5.0.1.dev0-py3.8.egg/cme/protocols/mssql.py", line 22, in __init__
    connection.__init__(self, args, db, host)
  File "/root/.local/share/virtualenvs/cme-gOKjAv9d/lib/python3.8/site-packages/crackmapexec-5.0.1.dev0-py3.8.egg/cme/connection.py", line 42, in __init__
    self.proto_flow()
  File "/root/.local/share/virtualenvs/cme-gOKjAv9d/lib/python3.8/site-packages/crackmapexec-5.0.1.dev0-py3.8.egg/cme/protocols/mssql.py", line 51, in proto_flow
    self.enum_host_info()
  File "/root/.local/share/virtualenvs/cme-gOKjAv9d/lib/python3.8/site-packages/crackmapexec-5.0.1.dev0-py3.8.egg/cme/protocols/mssql.py", line 69, in enum_host_info
    self.local_ip = str(self.conn.socket).split()[2].split('=')[1].split(':')[0]
IndexError: list index out of range
2020-05-01T17:31:00Z <Greenlet at 0x7f9d5ae4a7b0: mssql(Namespace(auth_type='normal', clear_obfscripts=Fal, <protocol.database object at 0x7f9d572a9e50>, '192.168.74.53')> failed with IndexError

To Reproduce This is a fresh install of cme from github

Crackmapexec info

Additional information Login works fine using impacket:

» ./mssqlclient.py sa:Somepass4@192.168.74.53
Impacket v0.9.22.dev1+20200424.150528.c44901d1 - Copyright 2020 SecureAuth Corporation

[*] Encryption required, switching to TLS
[*] ENVCHANGE(DATABASE): Old Value: master, New Value: master
[*] ENVCHANGE(LANGUAGE): Old Value: , New Value: us_english
[*] ENVCHANGE(PACKETSIZE): Old Value: 4096, New Value: 16192
[*] INFO(OTHERSPN): Line 1: Changed database context to 'master'.
[*] INFO(OTHERSPN): Line 1: Changed language setting to us_english.
[*] ACK: Result: 1 - Microsoft SQL Server (120 19136)
[!] Press help for extra shell commands
SQL> select is_srvrolemember('sysadmin')

-----------

          1

SQL> exit
mpgn commented 4 years ago

I can reproduce the issue using the binary but not when compiling the binary myself.

Can you try like this

#~ git clone --recursive https://github.com/byt3bl33d3r/CrackMapExec
#~ cd CrackMapExec
#~ python3 setup.py install
#~ cme --verbose mssql 192.168.74.53 -a normal --local-auth -u sa -p Somepass4
0xe7 commented 4 years ago

The only difference here is I'm using a virtual environment, but that shouldn't make a difference, right?

/tmp
2020-05-01 18:45:22 192.168.0.102 192.168.74.51
» git clone --recursive https://github.com/byt3bl33d3r/CrackMapExec
Cloning into 'CrackMapExec'...
remote: Enumerating objects: 131, done.
remote: Counting objects: 100% (131/131), done.
remote: Compressing objects: 100% (89/89), done.
remote: Total 3137 (delta 80), reused 78 (delta 41), pack-reused 3006
Receiving objects: 100% (3137/3137), 5.81 MiB | 8.69 MiB/s, done.
Resolving deltas: 100% (2118/2118), done.
Submodule 'cme/data/RID-Hijacking' (https://github.com/r4wd3r/RID-Hijacking.git) registered for path 'cme/data/RID-Hijacking'
Submodule 'cme/data/cme_powershell_scripts' (https://github.com/byt3bl33d3r/CME-PowerShell-Scripts) registered for path 'cme/data/cme_powershell_scripts'
Submodule 'cme/data/invoke-obfuscation' (https://github.com/danielbohannon/Invoke-Obfuscation) registered for path 'cme/data/invoke-obfuscation'
Submodule 'cme/data/invoke-vnc' (https://github.com/artkond/Invoke-Vnc) registered for path 'cme/data/invoke-vnc'
Submodule 'cme/data/mimikittenz' (https://github.com/putterpanda/mimikittenz) registered for path 'cme/data/mimikittenz'
Submodule 'cme/data/mimipenguin' (https://github.com/huntergregal/mimipenguin) registered for path 'cme/data/mimipenguin'
Submodule 'cme/data/netripper' (https://github.com/NytroRST/NetRipper) registered for path 'cme/data/netripper'
Submodule 'cme/data/powersploit' (https://github.com/PowerShellMafia/PowerSploit) registered for path 'cme/data/powersploit'
Submodule 'cme/data/randomps-scripts' (https://github.com/xorrior/RandomPS-Scripts) registered for path 'cme/data/randomps-scripts'
Submodule 'cme/data/sessiongopher' (https://github.com/fireeye/SessionGopher) registered for path 'cme/data/sessiongopher'
Submodule 'cme/thirdparty/pywerview' (https://github.com/the-useless-one/pywerview) registered for path 'cme/thirdparty/pywerview'
Cloning into '/tmp/CrackMapExec/cme/data/RID-Hijacking'...
remote: Enumerating objects: 39, done.
remote: Counting objects: 100% (39/39), done.
remote: Compressing objects: 100% (34/34), done.
remote: Total 162 (delta 13), reused 0 (delta 0), pack-reused 123
Receiving objects: 100% (162/162), 1.19 MiB | 2.72 MiB/s, done.
Resolving deltas: 100% (53/53), done.
Cloning into '/tmp/CrackMapExec/cme/data/cme_powershell_scripts'...
remote: Enumerating objects: 16, done.
remote: Total 16 (delta 0), reused 0 (delta 0), pack-reused 16
Receiving objects: 100% (16/16), 221.97 KiB | 854.00 KiB/s, done.
Resolving deltas: 100% (3/3), done.
Cloning into '/tmp/CrackMapExec/cme/data/invoke-obfuscation'...
remote: Enumerating objects: 220, done.
remote: Total 220 (delta 0), reused 0 (delta 0), pack-reused 220
Receiving objects: 100% (220/220), 482.83 KiB | 1.47 MiB/s, done.
Resolving deltas: 100% (161/161), done.
Cloning into '/tmp/CrackMapExec/cme/data/invoke-vnc'...
remote: Enumerating objects: 364, done.
remote: Total 364 (delta 0), reused 0 (delta 0), pack-reused 364
Receiving objects: 100% (364/364), 3.13 MiB | 4.76 MiB/s, done.
Resolving deltas: 100% (83/83), done.
Cloning into '/tmp/CrackMapExec/cme/data/mimikittenz'...
remote: Enumerating objects: 22, done.
remote: Total 22 (delta 0), reused 0 (delta 0), pack-reused 22
Receiving objects: 100% (22/22), 10.04 KiB | 10.04 MiB/s, done.
Resolving deltas: 100% (5/5), done.
Cloning into '/tmp/CrackMapExec/cme/data/mimipenguin'...
remote: Enumerating objects: 65, done.
remote: Counting objects: 100% (65/65), done.
remote: Compressing objects: 100% (44/44), done.
remote: Total 525 (delta 29), reused 46 (delta 19), pack-reused 460
Receiving objects: 100% (525/525), 180.57 KiB | 860.00 KiB/s, done.
Resolving deltas: 100% (236/236), done.
Cloning into '/tmp/CrackMapExec/cme/data/netripper'...
remote: Enumerating objects: 22, done.
remote: Counting objects: 100% (22/22), done.
remote: Compressing objects: 100% (16/16), done.
remote: Total 699 (delta 8), reused 14 (delta 6), pack-reused 677
Receiving objects: 100% (699/699), 21.93 MiB | 16.16 MiB/s, done.
Resolving deltas: 100% (430/430), done.
Cloning into '/tmp/CrackMapExec/cme/data/powersploit'...
remote: Enumerating objects: 3083, done.
remote: Total 3083 (delta 0), reused 0 (delta 0), pack-reused 3083
Receiving objects: 100% (3083/3083), 10.47 MiB | 8.49 MiB/s, done.
Resolving deltas: 100% (1807/1807), done.
Cloning into '/tmp/CrackMapExec/cme/data/randomps-scripts'...
remote: Enumerating objects: 215, done.
remote: Total 215 (delta 0), reused 0 (delta 0), pack-reused 215
Receiving objects: 100% (215/215), 3.27 MiB | 5.04 MiB/s, done.
Resolving deltas: 100% (112/112), done.
Cloning into '/tmp/CrackMapExec/cme/data/sessiongopher'...
remote: Enumerating objects: 51, done.
remote: Total 51 (delta 0), reused 0 (delta 0), pack-reused 51
Receiving objects: 100% (51/51), 18.40 KiB | 219.00 KiB/s, done.
Resolving deltas: 100% (14/14), done.
Cloning into '/tmp/CrackMapExec/cme/thirdparty/pywerview'...
remote: Enumerating objects: 42, done.
remote: Counting objects: 100% (42/42), done.
remote: Compressing objects: 100% (28/28), done.
remote: Total 910 (delta 19), reused 28 (delta 14), pack-reused 868
Receiving objects: 100% (910/910), 253.58 KiB | 1.01 MiB/s, done.
Resolving deltas: 100% (615/615), done.
Submodule path 'cme/data/RID-Hijacking': checked out '837ce427f2694d044c2fe07ac709b8f2edf4a552'
Submodule path 'cme/data/cme_powershell_scripts': checked out '0bbc10275554b4159ccd9cbb40c3d186babd20d1'
Submodule path 'cme/data/invoke-obfuscation': checked out '6a6b0fcb737418a9043ca84ac241acfa6d453631'
remote: Enumerating objects: 6, done.
remote: Counting objects: 100% (6/6), done.
remote: Total 9 (delta 6), reused 6 (delta 6), pack-reused 3
Unpacking objects: 100% (9/9), 2.34 KiB | 598.00 KiB/s, done.
From https://github.com/artkond/Invoke-Vnc
 * branch            b32be0c1d824cc5c456d89b104159289bf916f84 -> FETCH_HEAD
Submodule path 'cme/data/invoke-vnc': checked out 'b32be0c1d824cc5c456d89b104159289bf916f84'
Submodule path 'cme/data/mimikittenz': checked out 'f78678a86dd5de4f764d62b362630e6aabae1506'
Submodule path 'cme/data/mimipenguin': checked out 'af325aaa00d20778c70b7d47779ed012ef011347'
Submodule path 'cme/data/netripper': checked out '0a42bffa4966b216d6c8d752cd130ee4ab27fb31'
Submodule path 'cme/data/powersploit': checked out 'c7985c9bc31e92bb6243c177d7d1d7e68b6f1816'
Submodule path 'cme/data/randomps-scripts': checked out '848c919bfce4e2d67b626cbcf4404341cfe3d3b6'
Submodule path 'cme/data/sessiongopher': checked out 'ce52100f04f80a6c67cf79427abe4245abfc4947'
remote: Enumerating objects: 71, done.
remote: Counting objects: 100% (71/71), done.
remote: Compressing objects: 100% (60/60), done.
remote: Total 71 (delta 38), reused 41 (delta 11), pack-reused 0
Unpacking objects: 100% (71/71), 29.52 KiB | 1.02 MiB/s, done.
From https://github.com/the-useless-one/pywerview
 * branch            acd8db86c6189c8006b9795e15614479665136c2 -> FETCH_HEAD
Submodule path 'cme/thirdparty/pywerview': checked out 'acd8db86c6189c8006b9795e15614479665136c2'
/tmp
2020-05-01 18:45:54 192.168.0.102 192.168.74.51
» cd CrackMapExec
/tmp/CrackMapExec
2020-05-01 18:45:57 192.168.0.102 192.168.74.51
» pipenv --three install
Creating a virtualenv for this project…
Using /usr/bin/python3 (3.8.2) to create virtualenv…
⠋created virtual environment CPython3.8.2.final.0-64 in 636ms
  creator CPython3Posix(dest=/root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN, clear=False, global=False)
  seeder FromAppData(download=False, wheel=latest, msgpack=latest, requests=latest, urllib3=latest, webencodings=latest, progress=latest, pep517=latest, six=latest, pyparsing=latest, idna=latest, pip=latest, CacheControl=latest, lockfile=latest, distro=latest, setuptools=latest, appdirs=latest, pkg_resources=latest, contextlib2=latest, pytoml=latest, packaging=latest, chardet=latest, colorama=latest, distlib=latest, html5lib=latest, retrying=latest, certifi=latest, via=copy, app_data_dir=/root/.local/share/virtualenv/seed-app-data/v1.0.1.debian)
  activators BashActivator,CShellActivator,FishActivator,PowerShellActivator,PythonActivator,XonshActivator

Virtualenv location: /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN      Installing dependencies from Pipfile.lock (48de9f)…
  🐍   ▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉▉ 39/39 — 00:00:15
To activate this project's virtualenv, run the following:
 $ pipenv shell
/tmp/CrackMapExec
2020-05-01 18:46:37 192.168.0.102 192.168.74.51
» pipenv shell
Spawning environment shell (/bin/bash). Use 'exit' to leave.
/tmp/CrackMapExec
2020-05-01 18:46:41 192.168.0.102 192.168.74.51
» . /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/bin/activate
(CrackMapExec-VZqQw9ZN) /tmp/CrackMapExec
2020-05-01 18:46:41 192.168.0.102 192.168.74.51
» python3 setup.py install
/root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages/setuptools/dist.py:473: UserWarning: Normalizing '5.0.1dev' to '5.0.1.dev0'
  warnings.warn(
running install
running bdist_egg
running egg_info
creating crackmapexec.egg-info
writing crackmapexec.egg-info/PKG-INFO
writing dependency_links to crackmapexec.egg-info/dependency_links.txt
writing entry points to crackmapexec.egg-info/entry_points.txt
writing requirements to crackmapexec.egg-info/requires.txt
writing top-level names to crackmapexec.egg-info/top_level.txt
writing manifest file 'crackmapexec.egg-info/SOURCES.txt'
reading manifest file 'crackmapexec.egg-info/SOURCES.txt'
reading manifest template 'MANIFEST.in'
warning: no files found matching 'README.rst'
no previously-included directories found matching 'cme/data/netripper/Release'
no previously-included directories found matching 'cme/data/netripper/Win32'
writing manifest file 'crackmapexec.egg-info/SOURCES.txt'
installing library code to build/bdist.linux-x86_64/egg
running install_lib
running build_py
creating build
creating build/lib
creating build/lib/cme
copying cme/first_run.py -> build/lib/cme
copying cme/context.py -> build/lib/cme
copying cme/msfrpc.py -> build/lib/cme
copying cme/crackmapexec.py -> build/lib/cme
copying cme/connection.py -> build/lib/cme
copying cme/cli.py -> build/lib/cme
copying cme/cmedb.py -> build/lib/cme
copying cme/__init__.py -> build/lib/cme
copying cme/logger.py -> build/lib/cme
creating build/lib/cme/protocols
copying cme/protocols/ssh.py -> build/lib/cme/protocols
copying cme/protocols/winrm.py -> build/lib/cme/protocols
copying cme/protocols/mssql.py -> build/lib/cme/protocols
copying cme/protocols/__init__.py -> build/lib/cme/protocols
copying cme/protocols/smb.py -> build/lib/cme/protocols
creating build/lib/cme/helpers
copying cme/helpers/powershell.py -> build/lib/cme/helpers
copying cme/helpers/misc.py -> build/lib/cme/helpers
copying cme/helpers/http.py -> build/lib/cme/helpers
copying cme/helpers/__init__.py -> build/lib/cme/helpers
copying cme/helpers/bash.py -> build/lib/cme/helpers
copying cme/helpers/logger.py -> build/lib/cme/helpers
creating build/lib/cme/parsers
copying cme/parsers/ip.py -> build/lib/cme/parsers
copying cme/parsers/nessus.py -> build/lib/cme/parsers
copying cme/parsers/nmap.py -> build/lib/cme/parsers
copying cme/parsers/__init__.py -> build/lib/cme/parsers
creating build/lib/cme/servers
copying cme/servers/http.py -> build/lib/cme/servers
copying cme/servers/__init__.py -> build/lib/cme/servers
copying cme/servers/smb.py -> build/lib/cme/servers
creating build/lib/cme/loaders
copying cme/loaders/protocol_loader.py -> build/lib/cme/loaders
copying cme/loaders/module_loader.py -> build/lib/cme/loaders
copying cme/loaders/__init__.py -> build/lib/cme/loaders
creating build/lib/cme/protocols/winrm
copying cme/protocols/winrm/database.py -> build/lib/cme/protocols/winrm
copying cme/protocols/winrm/db_navigator.py -> build/lib/cme/protocols/winrm
copying cme/protocols/winrm/__init__.py -> build/lib/cme/protocols/winrm
creating build/lib/cme/protocols/mssql
copying cme/protocols/mssql/database.py -> build/lib/cme/protocols/mssql
copying cme/protocols/mssql/db_navigator.py -> build/lib/cme/protocols/mssql
copying cme/protocols/mssql/__init__.py -> build/lib/cme/protocols/mssql
copying cme/protocols/mssql/mssqlexec.py -> build/lib/cme/protocols/mssql
creating build/lib/cme/protocols/ssh
copying cme/protocols/ssh/database.py -> build/lib/cme/protocols/ssh
copying cme/protocols/ssh/db_navigator.py -> build/lib/cme/protocols/ssh
copying cme/protocols/ssh/__init__.py -> build/lib/cme/protocols/ssh
creating build/lib/cme/protocols/smb
copying cme/protocols/smb/database.py -> build/lib/cme/protocols/smb
copying cme/protocols/smb/db_navigator.py -> build/lib/cme/protocols/smb
copying cme/protocols/smb/atexec.py -> build/lib/cme/protocols/smb
copying cme/protocols/smb/passpol.py -> build/lib/cme/protocols/smb
copying cme/protocols/smb/smbexec.py -> build/lib/cme/protocols/smb
copying cme/protocols/smb/remotefile.py -> build/lib/cme/protocols/smb
copying cme/protocols/smb/smbspider.py -> build/lib/cme/protocols/smb
copying cme/protocols/smb/mmcexec.py -> build/lib/cme/protocols/smb
copying cme/protocols/smb/__init__.py -> build/lib/cme/protocols/smb
copying cme/protocols/smb/wmiexec.py -> build/lib/cme/protocols/smb
creating build/lib/cme/data
copying cme/data/BloodHound-modified.ps1 -> build/lib/cme/data
copying cme/data/cme.conf -> build/lib/cme/data
copying cme/data/videos_for_darrell.harambe -> build/lib/cme/data
creating build/lib/cme/data/RID-Hijacking
copying cme/data/RID-Hijacking/.git -> build/lib/cme/data/RID-Hijacking
copying cme/data/RID-Hijacking/Invoke-RIDHijacking.ps1 -> build/lib/cme/data/RID-Hijacking
copying cme/data/RID-Hijacking/README.md -> build/lib/cme/data/RID-Hijacking
copying cme/data/RID-Hijacking/rid_hijack.png -> build/lib/cme/data/RID-Hijacking
creating build/lib/cme/data/cme_powershell_scripts
copying cme/data/cme_powershell_scripts/.git -> build/lib/cme/data/cme_powershell_scripts
copying cme/data/cme_powershell_scripts/Get-Screenshot.ps1 -> build/lib/cme/data/cme_powershell_scripts
copying cme/data/cme_powershell_scripts/Invoke-PSInject.ps1 -> build/lib/cme/data/cme_powershell_scripts
copying cme/data/cme_powershell_scripts/Invoke-RickRoll.ps1 -> build/lib/cme/data/cme_powershell_scripts
copying cme/data/cme_powershell_scripts/Invoke-Thunderstruck.ps1 -> build/lib/cme/data/cme_powershell_scripts
copying cme/data/cme_powershell_scripts/Invoke-VoiceTroll.ps1 -> build/lib/cme/data/cme_powershell_scripts
copying cme/data/cme_powershell_scripts/Set-Wallpaper.ps1 -> build/lib/cme/data/cme_powershell_scripts
creating build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/.git -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Invoke-Obfuscation.ps1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Invoke-Obfuscation.psd1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Invoke-Obfuscation.psm1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/LICENSE -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Out-CompressedCommand.ps1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Out-EncodedAsciiCommand.ps1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Out-EncodedBXORCommand.ps1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Out-EncodedBinaryCommand.ps1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Out-EncodedHexCommand.ps1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Out-EncodedOctalCommand.ps1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Out-EncodedSpecialCharOnlyCommand.ps1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Out-EncodedWhitespaceCommand.ps1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Out-ObfuscatedAst.ps1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Out-ObfuscatedStringCommand.ps1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Out-ObfuscatedTokenCommand.ps1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Out-PowerShellLauncher.ps1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/Out-SecureStringCommand.ps1 -> build/lib/cme/data/invoke-obfuscation
copying cme/data/invoke-obfuscation/README.md -> build/lib/cme/data/invoke-obfuscation
creating build/lib/cme/data/invoke-vnc
copying cme/data/invoke-vnc/.git -> build/lib/cme/data/invoke-vnc
copying cme/data/invoke-vnc/.gitignore -> build/lib/cme/data/invoke-vnc
copying cme/data/invoke-vnc/Invoke-Vnc.ps1 -> build/lib/cme/data/invoke-vnc
copying cme/data/invoke-vnc/LICENSE -> build/lib/cme/data/invoke-vnc
copying cme/data/invoke-vnc/README.md -> build/lib/cme/data/invoke-vnc
creating build/lib/cme/data/mimikittenz
copying cme/data/mimikittenz/.git -> build/lib/cme/data/mimikittenz
copying cme/data/mimikittenz/Invoke-mimikittenz.ps1 -> build/lib/cme/data/mimikittenz
copying cme/data/mimikittenz/README.md -> build/lib/cme/data/mimikittenz
creating build/lib/cme/data/mimipenguin
copying cme/data/mimipenguin/.git -> build/lib/cme/data/mimipenguin
copying cme/data/mimipenguin/LICENSE -> build/lib/cme/data/mimipenguin
copying cme/data/mimipenguin/Makefile -> build/lib/cme/data/mimipenguin
copying cme/data/mimipenguin/README.md -> build/lib/cme/data/mimipenguin
copying cme/data/mimipenguin/mimipenguin -> build/lib/cme/data/mimipenguin
copying cme/data/mimipenguin/mimipenguin_x32 -> build/lib/cme/data/mimipenguin
creating build/lib/cme/data/mimipenguin/.github
copying cme/data/mimipenguin/.github/ISSUE_TEMPLATE.md -> build/lib/cme/data/mimipenguin/.github
creating build/lib/cme/data/mimipenguin/src
copying cme/data/mimipenguin/src/gnomeKeyring.c -> build/lib/cme/data/mimipenguin/src
copying cme/data/mimipenguin/src/gnomeKeyring.h -> build/lib/cme/data/mimipenguin/src
copying cme/data/mimipenguin/src/mimipenguin.c -> build/lib/cme/data/mimipenguin/src
copying cme/data/mimipenguin/src/targets.h -> build/lib/cme/data/mimipenguin/src
copying cme/data/mimipenguin/src/util.c -> build/lib/cme/data/mimipenguin/src
copying cme/data/mimipenguin/src/util.h -> build/lib/cme/data/mimipenguin/src
creating build/lib/cme/data/netripper
copying cme/data/netripper/.git -> build/lib/cme/data/netripper
copying cme/data/netripper/Changelog.md -> build/lib/cme/data/netripper
copying cme/data/netripper/Compilation.md -> build/lib/cme/data/netripper
copying cme/data/netripper/Compile.sh -> build/lib/cme/data/netripper
copying cme/data/netripper/LICENSE.TXT -> build/lib/cme/data/netripper
copying cme/data/netripper/README.md -> build/lib/cme/data/netripper
copying cme/data/netripper/appveyor.yml -> build/lib/cme/data/netripper
creating build/lib/cme/data/netripper/PowerShell
copying cme/data/netripper/PowerShell/Invoke-NetRipper.ps1 -> build/lib/cme/data/netripper/PowerShell
creating build/lib/cme/data/netripper/x86
copying cme/data/netripper/x86/DLL.x86.dll -> build/lib/cme/data/netripper/x86
copying cme/data/netripper/x86/NetRipper.x86.exe -> build/lib/cme/data/netripper/x86
creating build/lib/cme/data/powersploit
copying cme/data/powersploit/.git -> build/lib/cme/data/powersploit
copying cme/data/powersploit/.gitignore -> build/lib/cme/data/powersploit
copying cme/data/powersploit/LICENSE -> build/lib/cme/data/powersploit
copying cme/data/powersploit/PowerSploit.psd1 -> build/lib/cme/data/powersploit
copying cme/data/powersploit/PowerSploit.psm1 -> build/lib/cme/data/powersploit
copying cme/data/powersploit/PowerSploit.pssproj -> build/lib/cme/data/powersploit
copying cme/data/powersploit/PowerSploit.sln -> build/lib/cme/data/powersploit
copying cme/data/powersploit/README.md -> build/lib/cme/data/powersploit
creating build/lib/cme/data/powersploit/AntivirusBypass
copying cme/data/powersploit/AntivirusBypass/AntivirusBypass.psd1 -> build/lib/cme/data/powersploit/AntivirusBypass
copying cme/data/powersploit/AntivirusBypass/AntivirusBypass.psm1 -> build/lib/cme/data/powersploit/AntivirusBypass
copying cme/data/powersploit/AntivirusBypass/Find-AVSignature.ps1 -> build/lib/cme/data/powersploit/AntivirusBypass
copying cme/data/powersploit/AntivirusBypass/Usage.md -> build/lib/cme/data/powersploit/AntivirusBypass
creating build/lib/cme/data/powersploit/CodeExecution
copying cme/data/powersploit/CodeExecution/CodeExecution.psd1 -> build/lib/cme/data/powersploit/CodeExecution
copying cme/data/powersploit/CodeExecution/CodeExecution.psm1 -> build/lib/cme/data/powersploit/CodeExecution
copying cme/data/powersploit/CodeExecution/Invoke-DllInjection.ps1 -> build/lib/cme/data/powersploit/CodeExecution
copying cme/data/powersploit/CodeExecution/Invoke-ReflectivePEInjection.ps1 -> build/lib/cme/data/powersploit/CodeExecution
copying cme/data/powersploit/CodeExecution/Invoke-Shellcode.ps1 -> build/lib/cme/data/powersploit/CodeExecution
copying cme/data/powersploit/CodeExecution/Invoke-WmiCommand.ps1 -> build/lib/cme/data/powersploit/CodeExecution
copying cme/data/powersploit/CodeExecution/Usage.md -> build/lib/cme/data/powersploit/CodeExecution
creating build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/Exfiltration.psd1 -> build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/Exfiltration.psm1 -> build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/Get-GPPAutologon.ps1 -> build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/Get-GPPPassword.ps1 -> build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/Get-Keystrokes.ps1 -> build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/Get-MicrophoneAudio.ps1 -> build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/Get-TimedScreenshot.ps1 -> build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/Get-VaultCredential.ps1 -> build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/Get-VaultCredential.ps1xml -> build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/Invoke-CredentialInjection.ps1 -> build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/Invoke-Mimikatz.ps1 -> build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/Invoke-NinjaCopy.ps1 -> build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/Invoke-TokenManipulation.ps1 -> build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/Out-Minidump.ps1 -> build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/Usage.md -> build/lib/cme/data/powersploit/Exfiltration
copying cme/data/powersploit/Exfiltration/VolumeShadowCopyTools.ps1 -> build/lib/cme/data/powersploit/Exfiltration
creating build/lib/cme/data/powersploit/Mayhem
copying cme/data/powersploit/Mayhem/Mayhem.psd1 -> build/lib/cme/data/powersploit/Mayhem
copying cme/data/powersploit/Mayhem/Mayhem.psm1 -> build/lib/cme/data/powersploit/Mayhem
copying cme/data/powersploit/Mayhem/Usage.md -> build/lib/cme/data/powersploit/Mayhem
creating build/lib/cme/data/powersploit/Persistence
copying cme/data/powersploit/Persistence/Persistence.psd1 -> build/lib/cme/data/powersploit/Persistence
copying cme/data/powersploit/Persistence/Persistence.psm1 -> build/lib/cme/data/powersploit/Persistence
copying cme/data/powersploit/Persistence/Usage.md -> build/lib/cme/data/powersploit/Persistence
creating build/lib/cme/data/powersploit/Privesc
copying cme/data/powersploit/Privesc/Get-System.ps1 -> build/lib/cme/data/powersploit/Privesc
copying cme/data/powersploit/Privesc/PowerUp.ps1 -> build/lib/cme/data/powersploit/Privesc
copying cme/data/powersploit/Privesc/Privesc.psd1 -> build/lib/cme/data/powersploit/Privesc
copying cme/data/powersploit/Privesc/Privesc.psm1 -> build/lib/cme/data/powersploit/Privesc
copying cme/data/powersploit/Privesc/README.md -> build/lib/cme/data/powersploit/Privesc
creating build/lib/cme/data/powersploit/Recon
copying cme/data/powersploit/Recon/Get-ComputerDetails.ps1 -> build/lib/cme/data/powersploit/Recon
copying cme/data/powersploit/Recon/Get-HttpStatus.ps1 -> build/lib/cme/data/powersploit/Recon
copying cme/data/powersploit/Recon/Invoke-Portscan.ps1 -> build/lib/cme/data/powersploit/Recon
copying cme/data/powersploit/Recon/Invoke-ReverseDnsLookup.ps1 -> build/lib/cme/data/powersploit/Recon
copying cme/data/powersploit/Recon/PowerView.ps1 -> build/lib/cme/data/powersploit/Recon
copying cme/data/powersploit/Recon/README.md -> build/lib/cme/data/powersploit/Recon
copying cme/data/powersploit/Recon/Recon.psd1 -> build/lib/cme/data/powersploit/Recon
copying cme/data/powersploit/Recon/Recon.psm1 -> build/lib/cme/data/powersploit/Recon
creating build/lib/cme/data/powersploit/ScriptModification
copying cme/data/powersploit/ScriptModification/Out-CompressedDll.ps1 -> build/lib/cme/data/powersploit/ScriptModification
copying cme/data/powersploit/ScriptModification/Out-EncodedCommand.ps1 -> build/lib/cme/data/powersploit/ScriptModification
copying cme/data/powersploit/ScriptModification/Out-EncryptedScript.ps1 -> build/lib/cme/data/powersploit/ScriptModification
copying cme/data/powersploit/ScriptModification/Remove-Comments.ps1 -> build/lib/cme/data/powersploit/ScriptModification
copying cme/data/powersploit/ScriptModification/ScriptModification.psd1 -> build/lib/cme/data/powersploit/ScriptModification
copying cme/data/powersploit/ScriptModification/ScriptModification.psm1 -> build/lib/cme/data/powersploit/ScriptModification
copying cme/data/powersploit/ScriptModification/Usage.md -> build/lib/cme/data/powersploit/ScriptModification
creating build/lib/cme/data/randomps-scripts
copying cme/data/randomps-scripts/.git -> build/lib/cme/data/randomps-scripts
copying cme/data/randomps-scripts/.gitattributes -> build/lib/cme/data/randomps-scripts
copying cme/data/randomps-scripts/.gitignore -> build/lib/cme/data/randomps-scripts
copying cme/data/randomps-scripts/DisableCylance.ps1 -> build/lib/cme/data/randomps-scripts
copying cme/data/randomps-scripts/Get-ChromeDump.ps1 -> build/lib/cme/data/randomps-scripts
copying cme/data/randomps-scripts/Get-DXWebcamVideo.ps1 -> build/lib/cme/data/randomps-scripts
copying cme/data/randomps-scripts/Get-FoxDump.ps1 -> build/lib/cme/data/randomps-scripts
copying cme/data/randomps-scripts/Invoke-ExecuteMSBuild.ps1 -> build/lib/cme/data/randomps-scripts
copying cme/data/randomps-scripts/Invoke-RemoteMimikatz.ps1 -> build/lib/cme/data/randomps-scripts
copying cme/data/randomps-scripts/Invoke-WindowsEnum.ps1 -> build/lib/cme/data/randomps-scripts
copying cme/data/randomps-scripts/Invoke-WmicDriveBy.ps1 -> build/lib/cme/data/randomps-scripts
copying cme/data/randomps-scripts/LICENSE -> build/lib/cme/data/randomps-scripts
copying cme/data/randomps-scripts/WMIBackdoor.ps1 -> build/lib/cme/data/randomps-scripts
creating build/lib/cme/data/randomps-scripts/JScriptShell
copying cme/data/randomps-scripts/JScriptShell/DarkHorse.js -> build/lib/cme/data/randomps-scripts/JScriptShell
copying cme/data/randomps-scripts/JScriptShell/New-JScriptShell.ps1 -> build/lib/cme/data/randomps-scripts/JScriptShell
copying cme/data/randomps-scripts/JScriptShell/Program.cs -> build/lib/cme/data/randomps-scripts/JScriptShell
creating build/lib/cme/data/sessiongopher
copying cme/data/sessiongopher/.git -> build/lib/cme/data/sessiongopher
copying cme/data/sessiongopher/README.md -> build/lib/cme/data/sessiongopher
copying cme/data/sessiongopher/SessionGopher.ps1 -> build/lib/cme/data/sessiongopher
creating build/lib/cme/modules
copying cme/modules/Get-ComputerDetails.py -> build/lib/cme/modules
copying cme/modules/bloodhound.py -> build/lib/cme/modules
copying cme/modules/empire_exec.py -> build/lib/cme/modules
copying cme/modules/enum_avproducts.py -> build/lib/cme/modules
copying cme/modules/enum_chrome.py -> build/lib/cme/modules
copying cme/modules/enum_dns.py -> build/lib/cme/modules
copying cme/modules/example_module.py -> build/lib/cme/modules
copying cme/modules/get_keystrokes.py -> build/lib/cme/modules
copying cme/modules/get_netdomaincontroller.py -> build/lib/cme/modules
copying cme/modules/get_netrdpsession.py -> build/lib/cme/modules
copying cme/modules/get_timedscreenshot.py -> build/lib/cme/modules
copying cme/modules/gpp_autologin.py -> build/lib/cme/modules
copying cme/modules/gpp_password.py -> build/lib/cme/modules
copying cme/modules/invoke_sessiongopher.py -> build/lib/cme/modules
copying cme/modules/invoke_vnc.py -> build/lib/cme/modules
copying cme/modules/lsassy.py -> build/lib/cme/modules
copying cme/modules/met_inject.py -> build/lib/cme/modules
copying cme/modules/mimikatz.py -> build/lib/cme/modules
copying cme/modules/mimikatz_enum_chrome.py -> build/lib/cme/modules
copying cme/modules/mimikatz_enum_vault_creds.py -> build/lib/cme/modules
copying cme/modules/mimikittenz.py -> build/lib/cme/modules
copying cme/modules/mimipenguin.py -> build/lib/cme/modules
copying cme/modules/multirdp.py -> build/lib/cme/modules
copying cme/modules/netripper.py -> build/lib/cme/modules
copying cme/modules/pe_inject.py -> build/lib/cme/modules
copying cme/modules/rdp.py -> build/lib/cme/modules
copying cme/modules/rid_hijack.py -> build/lib/cme/modules
copying cme/modules/scuffy.py -> build/lib/cme/modules
copying cme/modules/shellcode_inject.py -> build/lib/cme/modules
copying cme/modules/slinky.py -> build/lib/cme/modules
copying cme/modules/test_connection.py -> build/lib/cme/modules
copying cme/modules/tokens.py -> build/lib/cme/modules
copying cme/modules/uac.py -> build/lib/cme/modules
copying cme/modules/wdigest.py -> build/lib/cme/modules
copying cme/modules/web_delivery.py -> build/lib/cme/modules
creating build/lib/cme/thirdparty
creating build/lib/cme/thirdparty/pywerview
copying cme/thirdparty/pywerview/.git -> build/lib/cme/thirdparty/pywerview
copying cme/thirdparty/pywerview/.gitignore -> build/lib/cme/thirdparty/pywerview
copying cme/thirdparty/pywerview/LICENSE -> build/lib/cme/thirdparty/pywerview
copying cme/thirdparty/pywerview/MANIFEST.in -> build/lib/cme/thirdparty/pywerview
copying cme/thirdparty/pywerview/README.md -> build/lib/cme/thirdparty/pywerview
copying cme/thirdparty/pywerview/pywerview.py -> build/lib/cme/thirdparty/pywerview
copying cme/thirdparty/pywerview/requirements.txt -> build/lib/cme/thirdparty/pywerview
copying cme/thirdparty/pywerview/setup.cfg -> build/lib/cme/thirdparty/pywerview
copying cme/thirdparty/pywerview/setup.py -> build/lib/cme/thirdparty/pywerview
creating build/lib/cme/thirdparty/pywerview/pywerview
copying cme/thirdparty/pywerview/pywerview/__init__.py -> build/lib/cme/thirdparty/pywerview/pywerview
copying cme/thirdparty/pywerview/pywerview/requester.py -> build/lib/cme/thirdparty/pywerview/pywerview
creating build/lib/cme/thirdparty/pywerview/pywerview/cli
copying cme/thirdparty/pywerview/pywerview/cli/__init__.py -> build/lib/cme/thirdparty/pywerview/pywerview/cli
copying cme/thirdparty/pywerview/pywerview/cli/helpers.py -> build/lib/cme/thirdparty/pywerview/pywerview/cli
copying cme/thirdparty/pywerview/pywerview/cli/main.py -> build/lib/cme/thirdparty/pywerview/pywerview/cli
creating build/lib/cme/thirdparty/pywerview/pywerview/functions
copying cme/thirdparty/pywerview/pywerview/functions/__init__.py -> build/lib/cme/thirdparty/pywerview/pywerview/functions
copying cme/thirdparty/pywerview/pywerview/functions/gpo.py -> build/lib/cme/thirdparty/pywerview/pywerview/functions
copying cme/thirdparty/pywerview/pywerview/functions/hunting.py -> build/lib/cme/thirdparty/pywerview/pywerview/functions
copying cme/thirdparty/pywerview/pywerview/functions/misc.py -> build/lib/cme/thirdparty/pywerview/pywerview/functions
copying cme/thirdparty/pywerview/pywerview/functions/net.py -> build/lib/cme/thirdparty/pywerview/pywerview/functions
creating build/lib/cme/thirdparty/pywerview/pywerview/objects
copying cme/thirdparty/pywerview/pywerview/objects/__init__.py -> build/lib/cme/thirdparty/pywerview/pywerview/objects
copying cme/thirdparty/pywerview/pywerview/objects/adobjects.py -> build/lib/cme/thirdparty/pywerview/pywerview/objects
copying cme/thirdparty/pywerview/pywerview/objects/rpcobjects.py -> build/lib/cme/thirdparty/pywerview/pywerview/objects
creating build/lib/cme/thirdparty/pywerview/pywerview/worker
copying cme/thirdparty/pywerview/pywerview/worker/__init__.py -> build/lib/cme/thirdparty/pywerview/pywerview/worker
copying cme/thirdparty/pywerview/pywerview/worker/hunting.py -> build/lib/cme/thirdparty/pywerview/pywerview/worker
warning: build_py: byte-compiling is disabled, skipping.

creating build/bdist.linux-x86_64
creating build/bdist.linux-x86_64/egg
creating build/bdist.linux-x86_64/egg/cme
copying build/lib/cme/first_run.py -> build/bdist.linux-x86_64/egg/cme
creating build/bdist.linux-x86_64/egg/cme/thirdparty
creating build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview
copying build/lib/cme/thirdparty/pywerview/LICENSE -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview
copying build/lib/cme/thirdparty/pywerview/setup.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview
copying build/lib/cme/thirdparty/pywerview/.gitignore -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview
copying build/lib/cme/thirdparty/pywerview/README.md -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview
copying build/lib/cme/thirdparty/pywerview/.git -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview
copying build/lib/cme/thirdparty/pywerview/pywerview.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview
copying build/lib/cme/thirdparty/pywerview/MANIFEST.in -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview
creating build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview
creating build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/worker
copying build/lib/cme/thirdparty/pywerview/pywerview/worker/hunting.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/worker
copying build/lib/cme/thirdparty/pywerview/pywerview/worker/__init__.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/worker
creating build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/objects
copying build/lib/cme/thirdparty/pywerview/pywerview/objects/adobjects.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/objects
copying build/lib/cme/thirdparty/pywerview/pywerview/objects/rpcobjects.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/objects
copying build/lib/cme/thirdparty/pywerview/pywerview/objects/__init__.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/objects
copying build/lib/cme/thirdparty/pywerview/pywerview/requester.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview
creating build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/functions
copying build/lib/cme/thirdparty/pywerview/pywerview/functions/net.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/functions
copying build/lib/cme/thirdparty/pywerview/pywerview/functions/misc.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/functions
copying build/lib/cme/thirdparty/pywerview/pywerview/functions/hunting.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/functions
copying build/lib/cme/thirdparty/pywerview/pywerview/functions/gpo.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/functions
copying build/lib/cme/thirdparty/pywerview/pywerview/functions/__init__.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/functions
creating build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/cli
copying build/lib/cme/thirdparty/pywerview/pywerview/cli/main.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/cli
copying build/lib/cme/thirdparty/pywerview/pywerview/cli/__init__.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/cli
copying build/lib/cme/thirdparty/pywerview/pywerview/cli/helpers.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview/cli
copying build/lib/cme/thirdparty/pywerview/pywerview/__init__.py -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview/pywerview
copying build/lib/cme/thirdparty/pywerview/setup.cfg -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview
copying build/lib/cme/thirdparty/pywerview/requirements.txt -> build/bdist.linux-x86_64/egg/cme/thirdparty/pywerview
creating build/bdist.linux-x86_64/egg/cme/protocols
copying build/lib/cme/protocols/ssh.py -> build/bdist.linux-x86_64/egg/cme/protocols
copying build/lib/cme/protocols/winrm.py -> build/bdist.linux-x86_64/egg/cme/protocols
copying build/lib/cme/protocols/mssql.py -> build/bdist.linux-x86_64/egg/cme/protocols
copying build/lib/cme/protocols/__init__.py -> build/bdist.linux-x86_64/egg/cme/protocols
copying build/lib/cme/protocols/smb.py -> build/bdist.linux-x86_64/egg/cme/protocols
creating build/bdist.linux-x86_64/egg/cme/protocols/winrm
copying build/lib/cme/protocols/winrm/database.py -> build/bdist.linux-x86_64/egg/cme/protocols/winrm
copying build/lib/cme/protocols/winrm/db_navigator.py -> build/bdist.linux-x86_64/egg/cme/protocols/winrm
copying build/lib/cme/protocols/winrm/__init__.py -> build/bdist.linux-x86_64/egg/cme/protocols/winrm
creating build/bdist.linux-x86_64/egg/cme/protocols/mssql
copying build/lib/cme/protocols/mssql/database.py -> build/bdist.linux-x86_64/egg/cme/protocols/mssql
copying build/lib/cme/protocols/mssql/db_navigator.py -> build/bdist.linux-x86_64/egg/cme/protocols/mssql
copying build/lib/cme/protocols/mssql/__init__.py -> build/bdist.linux-x86_64/egg/cme/protocols/mssql
copying build/lib/cme/protocols/mssql/mssqlexec.py -> build/bdist.linux-x86_64/egg/cme/protocols/mssql
creating build/bdist.linux-x86_64/egg/cme/protocols/ssh
copying build/lib/cme/protocols/ssh/database.py -> build/bdist.linux-x86_64/egg/cme/protocols/ssh
copying build/lib/cme/protocols/ssh/db_navigator.py -> build/bdist.linux-x86_64/egg/cme/protocols/ssh
copying build/lib/cme/protocols/ssh/__init__.py -> build/bdist.linux-x86_64/egg/cme/protocols/ssh
creating build/bdist.linux-x86_64/egg/cme/protocols/smb
copying build/lib/cme/protocols/smb/database.py -> build/bdist.linux-x86_64/egg/cme/protocols/smb
copying build/lib/cme/protocols/smb/db_navigator.py -> build/bdist.linux-x86_64/egg/cme/protocols/smb
copying build/lib/cme/protocols/smb/atexec.py -> build/bdist.linux-x86_64/egg/cme/protocols/smb
copying build/lib/cme/protocols/smb/passpol.py -> build/bdist.linux-x86_64/egg/cme/protocols/smb
copying build/lib/cme/protocols/smb/smbexec.py -> build/bdist.linux-x86_64/egg/cme/protocols/smb
copying build/lib/cme/protocols/smb/remotefile.py -> build/bdist.linux-x86_64/egg/cme/protocols/smb
copying build/lib/cme/protocols/smb/smbspider.py -> build/bdist.linux-x86_64/egg/cme/protocols/smb
copying build/lib/cme/protocols/smb/mmcexec.py -> build/bdist.linux-x86_64/egg/cme/protocols/smb
copying build/lib/cme/protocols/smb/__init__.py -> build/bdist.linux-x86_64/egg/cme/protocols/smb
copying build/lib/cme/protocols/smb/wmiexec.py -> build/bdist.linux-x86_64/egg/cme/protocols/smb
copying build/lib/cme/context.py -> build/bdist.linux-x86_64/egg/cme
copying build/lib/cme/msfrpc.py -> build/bdist.linux-x86_64/egg/cme
copying build/lib/cme/crackmapexec.py -> build/bdist.linux-x86_64/egg/cme
copying build/lib/cme/connection.py -> build/bdist.linux-x86_64/egg/cme
creating build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/enum_avproducts.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/example_module.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/gpp_autologin.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/enum_dns.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/pe_inject.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/uac.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/bloodhound.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/get_netrdpsession.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/lsassy.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/web_delivery.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/mimikatz_enum_chrome.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/empire_exec.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/get_timedscreenshot.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/Get-ComputerDetails.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/slinky.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/mimikatz.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/mimipenguin.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/mimikittenz.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/shellcode_inject.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/enum_chrome.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/rdp.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/netripper.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/mimikatz_enum_vault_creds.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/met_inject.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/get_netdomaincontroller.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/get_keystrokes.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/wdigest.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/gpp_password.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/tokens.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/invoke_vnc.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/test_connection.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/multirdp.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/scuffy.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/invoke_sessiongopher.py -> build/bdist.linux-x86_64/egg/cme/modules
copying build/lib/cme/modules/rid_hijack.py -> build/bdist.linux-x86_64/egg/cme/modules
creating build/bdist.linux-x86_64/egg/cme/helpers
copying build/lib/cme/helpers/powershell.py -> build/bdist.linux-x86_64/egg/cme/helpers
copying build/lib/cme/helpers/misc.py -> build/bdist.linux-x86_64/egg/cme/helpers
copying build/lib/cme/helpers/http.py -> build/bdist.linux-x86_64/egg/cme/helpers
copying build/lib/cme/helpers/__init__.py -> build/bdist.linux-x86_64/egg/cme/helpers
copying build/lib/cme/helpers/bash.py -> build/bdist.linux-x86_64/egg/cme/helpers
copying build/lib/cme/helpers/logger.py -> build/bdist.linux-x86_64/egg/cme/helpers
copying build/lib/cme/cli.py -> build/bdist.linux-x86_64/egg/cme
creating build/bdist.linux-x86_64/egg/cme/parsers
copying build/lib/cme/parsers/ip.py -> build/bdist.linux-x86_64/egg/cme/parsers
copying build/lib/cme/parsers/nessus.py -> build/bdist.linux-x86_64/egg/cme/parsers
copying build/lib/cme/parsers/nmap.py -> build/bdist.linux-x86_64/egg/cme/parsers
copying build/lib/cme/parsers/__init__.py -> build/bdist.linux-x86_64/egg/cme/parsers
creating build/bdist.linux-x86_64/egg/cme/servers
copying build/lib/cme/servers/http.py -> build/bdist.linux-x86_64/egg/cme/servers
copying build/lib/cme/servers/__init__.py -> build/bdist.linux-x86_64/egg/cme/servers
copying build/lib/cme/servers/smb.py -> build/bdist.linux-x86_64/egg/cme/servers
copying build/lib/cme/cmedb.py -> build/bdist.linux-x86_64/egg/cme
copying build/lib/cme/__init__.py -> build/bdist.linux-x86_64/egg/cme
creating build/bdist.linux-x86_64/egg/cme/loaders
copying build/lib/cme/loaders/protocol_loader.py -> build/bdist.linux-x86_64/egg/cme/loaders
copying build/lib/cme/loaders/module_loader.py -> build/bdist.linux-x86_64/egg/cme/loaders
copying build/lib/cme/loaders/__init__.py -> build/bdist.linux-x86_64/egg/cme/loaders
creating build/bdist.linux-x86_64/egg/cme/data
creating build/bdist.linux-x86_64/egg/cme/data/invoke-vnc
copying build/lib/cme/data/invoke-vnc/LICENSE -> build/bdist.linux-x86_64/egg/cme/data/invoke-vnc
copying build/lib/cme/data/invoke-vnc/.gitignore -> build/bdist.linux-x86_64/egg/cme/data/invoke-vnc
copying build/lib/cme/data/invoke-vnc/README.md -> build/bdist.linux-x86_64/egg/cme/data/invoke-vnc
copying build/lib/cme/data/invoke-vnc/Invoke-Vnc.ps1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-vnc
copying build/lib/cme/data/invoke-vnc/.git -> build/bdist.linux-x86_64/egg/cme/data/invoke-vnc
creating build/bdist.linux-x86_64/egg/cme/data/powersploit
copying build/lib/cme/data/powersploit/LICENSE -> build/bdist.linux-x86_64/egg/cme/data/powersploit
creating build/bdist.linux-x86_64/egg/cme/data/powersploit/Privesc
copying build/lib/cme/data/powersploit/Privesc/README.md -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Privesc
copying build/lib/cme/data/powersploit/Privesc/Privesc.psm1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Privesc
copying build/lib/cme/data/powersploit/Privesc/PowerUp.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Privesc
copying build/lib/cme/data/powersploit/Privesc/Get-System.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Privesc
copying build/lib/cme/data/powersploit/Privesc/Privesc.psd1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Privesc
copying build/lib/cme/data/powersploit/.gitignore -> build/bdist.linux-x86_64/egg/cme/data/powersploit
copying build/lib/cme/data/powersploit/PowerSploit.pssproj -> build/bdist.linux-x86_64/egg/cme/data/powersploit
creating build/bdist.linux-x86_64/egg/cme/data/powersploit/Mayhem
copying build/lib/cme/data/powersploit/Mayhem/Usage.md -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Mayhem
copying build/lib/cme/data/powersploit/Mayhem/Mayhem.psd1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Mayhem
copying build/lib/cme/data/powersploit/Mayhem/Mayhem.psm1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Mayhem
copying build/lib/cme/data/powersploit/PowerSploit.psm1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit
copying build/lib/cme/data/powersploit/PowerSploit.sln -> build/bdist.linux-x86_64/egg/cme/data/powersploit
creating build/bdist.linux-x86_64/egg/cme/data/powersploit/ScriptModification
copying build/lib/cme/data/powersploit/ScriptModification/Usage.md -> build/bdist.linux-x86_64/egg/cme/data/powersploit/ScriptModification
copying build/lib/cme/data/powersploit/ScriptModification/ScriptModification.psm1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/ScriptModification
copying build/lib/cme/data/powersploit/ScriptModification/ScriptModification.psd1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/ScriptModification
copying build/lib/cme/data/powersploit/ScriptModification/Out-CompressedDll.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/ScriptModification
copying build/lib/cme/data/powersploit/ScriptModification/Out-EncodedCommand.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/ScriptModification
copying build/lib/cme/data/powersploit/ScriptModification/Remove-Comments.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/ScriptModification
copying build/lib/cme/data/powersploit/ScriptModification/Out-EncryptedScript.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/ScriptModification
copying build/lib/cme/data/powersploit/README.md -> build/bdist.linux-x86_64/egg/cme/data/powersploit
copying build/lib/cme/data/powersploit/.git -> build/bdist.linux-x86_64/egg/cme/data/powersploit
creating build/bdist.linux-x86_64/egg/cme/data/powersploit/AntivirusBypass
copying build/lib/cme/data/powersploit/AntivirusBypass/Usage.md -> build/bdist.linux-x86_64/egg/cme/data/powersploit/AntivirusBypass
copying build/lib/cme/data/powersploit/AntivirusBypass/Find-AVSignature.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/AntivirusBypass
copying build/lib/cme/data/powersploit/AntivirusBypass/AntivirusBypass.psm1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/AntivirusBypass
copying build/lib/cme/data/powersploit/AntivirusBypass/AntivirusBypass.psd1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/AntivirusBypass
creating build/bdist.linux-x86_64/egg/cme/data/powersploit/Persistence
copying build/lib/cme/data/powersploit/Persistence/Usage.md -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Persistence
copying build/lib/cme/data/powersploit/Persistence/Persistence.psd1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Persistence
copying build/lib/cme/data/powersploit/Persistence/Persistence.psm1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Persistence
creating build/bdist.linux-x86_64/egg/cme/data/powersploit/CodeExecution
copying build/lib/cme/data/powersploit/CodeExecution/Invoke-ReflectivePEInjection.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/CodeExecution
copying build/lib/cme/data/powersploit/CodeExecution/Invoke-Shellcode.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/CodeExecution
copying build/lib/cme/data/powersploit/CodeExecution/Usage.md -> build/bdist.linux-x86_64/egg/cme/data/powersploit/CodeExecution
copying build/lib/cme/data/powersploit/CodeExecution/CodeExecution.psm1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/CodeExecution
copying build/lib/cme/data/powersploit/CodeExecution/Invoke-DllInjection.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/CodeExecution
copying build/lib/cme/data/powersploit/CodeExecution/CodeExecution.psd1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/CodeExecution
copying build/lib/cme/data/powersploit/CodeExecution/Invoke-WmiCommand.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/CodeExecution
copying build/lib/cme/data/powersploit/PowerSploit.psd1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit
creating build/bdist.linux-x86_64/egg/cme/data/powersploit/Recon
copying build/lib/cme/data/powersploit/Recon/Get-ComputerDetails.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Recon
copying build/lib/cme/data/powersploit/Recon/Recon.psm1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Recon
copying build/lib/cme/data/powersploit/Recon/Invoke-Portscan.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Recon
copying build/lib/cme/data/powersploit/Recon/Get-HttpStatus.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Recon
copying build/lib/cme/data/powersploit/Recon/Recon.psd1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Recon
copying build/lib/cme/data/powersploit/Recon/README.md -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Recon
copying build/lib/cme/data/powersploit/Recon/Invoke-ReverseDnsLookup.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Recon
copying build/lib/cme/data/powersploit/Recon/PowerView.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Recon
creating build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/Invoke-TokenManipulation.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/Usage.md -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/Get-MicrophoneAudio.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/Exfiltration.psm1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/Get-Keystrokes.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/Invoke-Mimikatz.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/Get-GPPAutologon.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/Get-VaultCredential.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/Invoke-CredentialInjection.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/Get-TimedScreenshot.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/Out-Minidump.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/VolumeShadowCopyTools.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/Invoke-NinjaCopy.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/Exfiltration.psd1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/Get-VaultCredential.ps1xml -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
copying build/lib/cme/data/powersploit/Exfiltration/Get-GPPPassword.ps1 -> build/bdist.linux-x86_64/egg/cme/data/powersploit/Exfiltration
creating build/bdist.linux-x86_64/egg/cme/data/netripper
copying build/lib/cme/data/netripper/Changelog.md -> build/bdist.linux-x86_64/egg/cme/data/netripper
creating build/bdist.linux-x86_64/egg/cme/data/netripper/x86
copying build/lib/cme/data/netripper/x86/DLL.x86.dll -> build/bdist.linux-x86_64/egg/cme/data/netripper/x86
copying build/lib/cme/data/netripper/x86/NetRipper.x86.exe -> build/bdist.linux-x86_64/egg/cme/data/netripper/x86
copying build/lib/cme/data/netripper/appveyor.yml -> build/bdist.linux-x86_64/egg/cme/data/netripper
copying build/lib/cme/data/netripper/README.md -> build/bdist.linux-x86_64/egg/cme/data/netripper
creating build/bdist.linux-x86_64/egg/cme/data/netripper/PowerShell
copying build/lib/cme/data/netripper/PowerShell/Invoke-NetRipper.ps1 -> build/bdist.linux-x86_64/egg/cme/data/netripper/PowerShell
copying build/lib/cme/data/netripper/LICENSE.TXT -> build/bdist.linux-x86_64/egg/cme/data/netripper
copying build/lib/cme/data/netripper/.git -> build/bdist.linux-x86_64/egg/cme/data/netripper
copying build/lib/cme/data/netripper/Compilation.md -> build/bdist.linux-x86_64/egg/cme/data/netripper
copying build/lib/cme/data/netripper/Compile.sh -> build/bdist.linux-x86_64/egg/cme/data/netripper
copying build/lib/cme/data/BloodHound-modified.ps1 -> build/bdist.linux-x86_64/egg/cme/data
creating build/bdist.linux-x86_64/egg/cme/data/randomps-scripts
copying build/lib/cme/data/randomps-scripts/Get-DXWebcamVideo.ps1 -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts
copying build/lib/cme/data/randomps-scripts/LICENSE -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts
copying build/lib/cme/data/randomps-scripts/Invoke-WmicDriveBy.ps1 -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts
copying build/lib/cme/data/randomps-scripts/.gitignore -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts
copying build/lib/cme/data/randomps-scripts/Invoke-RemoteMimikatz.ps1 -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts
creating build/bdist.linux-x86_64/egg/cme/data/randomps-scripts/JScriptShell
copying build/lib/cme/data/randomps-scripts/JScriptShell/Program.cs -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts/JScriptShell
copying build/lib/cme/data/randomps-scripts/JScriptShell/New-JScriptShell.ps1 -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts/JScriptShell
copying build/lib/cme/data/randomps-scripts/JScriptShell/DarkHorse.js -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts/JScriptShell
copying build/lib/cme/data/randomps-scripts/Invoke-ExecuteMSBuild.ps1 -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts
copying build/lib/cme/data/randomps-scripts/DisableCylance.ps1 -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts
copying build/lib/cme/data/randomps-scripts/Get-FoxDump.ps1 -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts
copying build/lib/cme/data/randomps-scripts/.git -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts
copying build/lib/cme/data/randomps-scripts/WMIBackdoor.ps1 -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts
copying build/lib/cme/data/randomps-scripts/Get-ChromeDump.ps1 -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts
copying build/lib/cme/data/randomps-scripts/.gitattributes -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts
copying build/lib/cme/data/randomps-scripts/Invoke-WindowsEnum.ps1 -> build/bdist.linux-x86_64/egg/cme/data/randomps-scripts
creating build/bdist.linux-x86_64/egg/cme/data/mimipenguin
copying build/lib/cme/data/mimipenguin/mimipenguin_x32 -> build/bdist.linux-x86_64/egg/cme/data/mimipenguin
copying build/lib/cme/data/mimipenguin/LICENSE -> build/bdist.linux-x86_64/egg/cme/data/mimipenguin
copying build/lib/cme/data/mimipenguin/Makefile -> build/bdist.linux-x86_64/egg/cme/data/mimipenguin
copying build/lib/cme/data/mimipenguin/README.md -> build/bdist.linux-x86_64/egg/cme/data/mimipenguin
creating build/bdist.linux-x86_64/egg/cme/data/mimipenguin/src
copying build/lib/cme/data/mimipenguin/src/util.h -> build/bdist.linux-x86_64/egg/cme/data/mimipenguin/src
copying build/lib/cme/data/mimipenguin/src/targets.h -> build/bdist.linux-x86_64/egg/cme/data/mimipenguin/src
copying build/lib/cme/data/mimipenguin/src/gnomeKeyring.h -> build/bdist.linux-x86_64/egg/cme/data/mimipenguin/src
copying build/lib/cme/data/mimipenguin/src/util.c -> build/bdist.linux-x86_64/egg/cme/data/mimipenguin/src
copying build/lib/cme/data/mimipenguin/src/gnomeKeyring.c -> build/bdist.linux-x86_64/egg/cme/data/mimipenguin/src
copying build/lib/cme/data/mimipenguin/src/mimipenguin.c -> build/bdist.linux-x86_64/egg/cme/data/mimipenguin/src
copying build/lib/cme/data/mimipenguin/mimipenguin -> build/bdist.linux-x86_64/egg/cme/data/mimipenguin
copying build/lib/cme/data/mimipenguin/.git -> build/bdist.linux-x86_64/egg/cme/data/mimipenguin
creating build/bdist.linux-x86_64/egg/cme/data/mimipenguin/.github
copying build/lib/cme/data/mimipenguin/.github/ISSUE_TEMPLATE.md -> build/bdist.linux-x86_64/egg/cme/data/mimipenguin/.github
copying build/lib/cme/data/videos_for_darrell.harambe -> build/bdist.linux-x86_64/egg/cme/data
creating build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Out-EncodedWhitespaceCommand.ps1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/LICENSE -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Out-EncodedBXORCommand.ps1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Out-EncodedBinaryCommand.ps1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/README.md -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Out-EncodedHexCommand.ps1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Out-EncodedOctalCommand.ps1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Out-ObfuscatedAst.ps1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Out-CompressedCommand.ps1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/.git -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Out-PowerShellLauncher.ps1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Out-SecureStringCommand.ps1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Out-ObfuscatedTokenCommand.ps1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Out-EncodedAsciiCommand.ps1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Out-EncodedSpecialCharOnlyCommand.ps1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Invoke-Obfuscation.psd1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Invoke-Obfuscation.ps1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Out-ObfuscatedStringCommand.ps1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/invoke-obfuscation/Invoke-Obfuscation.psm1 -> build/bdist.linux-x86_64/egg/cme/data/invoke-obfuscation
copying build/lib/cme/data/cme.conf -> build/bdist.linux-x86_64/egg/cme/data
creating build/bdist.linux-x86_64/egg/cme/data/mimikittenz
copying build/lib/cme/data/mimikittenz/README.md -> build/bdist.linux-x86_64/egg/cme/data/mimikittenz
copying build/lib/cme/data/mimikittenz/.git -> build/bdist.linux-x86_64/egg/cme/data/mimikittenz
copying build/lib/cme/data/mimikittenz/Invoke-mimikittenz.ps1 -> build/bdist.linux-x86_64/egg/cme/data/mimikittenz
creating build/bdist.linux-x86_64/egg/cme/data/sessiongopher
copying build/lib/cme/data/sessiongopher/README.md -> build/bdist.linux-x86_64/egg/cme/data/sessiongopher
copying build/lib/cme/data/sessiongopher/.git -> build/bdist.linux-x86_64/egg/cme/data/sessiongopher
copying build/lib/cme/data/sessiongopher/SessionGopher.ps1 -> build/bdist.linux-x86_64/egg/cme/data/sessiongopher
creating build/bdist.linux-x86_64/egg/cme/data/cme_powershell_scripts
copying build/lib/cme/data/cme_powershell_scripts/Set-Wallpaper.ps1 -> build/bdist.linux-x86_64/egg/cme/data/cme_powershell_scripts
copying build/lib/cme/data/cme_powershell_scripts/Invoke-VoiceTroll.ps1 -> build/bdist.linux-x86_64/egg/cme/data/cme_powershell_scripts
copying build/lib/cme/data/cme_powershell_scripts/Invoke-PSInject.ps1 -> build/bdist.linux-x86_64/egg/cme/data/cme_powershell_scripts
copying build/lib/cme/data/cme_powershell_scripts/Invoke-RickRoll.ps1 -> build/bdist.linux-x86_64/egg/cme/data/cme_powershell_scripts
copying build/lib/cme/data/cme_powershell_scripts/.git -> build/bdist.linux-x86_64/egg/cme/data/cme_powershell_scripts
copying build/lib/cme/data/cme_powershell_scripts/Get-Screenshot.ps1 -> build/bdist.linux-x86_64/egg/cme/data/cme_powershell_scripts
copying build/lib/cme/data/cme_powershell_scripts/Invoke-Thunderstruck.ps1 -> build/bdist.linux-x86_64/egg/cme/data/cme_powershell_scripts
creating build/bdist.linux-x86_64/egg/cme/data/RID-Hijacking
copying build/lib/cme/data/RID-Hijacking/Invoke-RIDHijacking.ps1 -> build/bdist.linux-x86_64/egg/cme/data/RID-Hijacking
copying build/lib/cme/data/RID-Hijacking/rid_hijack.png -> build/bdist.linux-x86_64/egg/cme/data/RID-Hijacking
copying build/lib/cme/data/RID-Hijacking/README.md -> build/bdist.linux-x86_64/egg/cme/data/RID-Hijacking
copying build/lib/cme/data/RID-Hijacking/.git -> build/bdist.linux-x86_64/egg/cme/data/RID-Hijacking
copying build/lib/cme/logger.py -> build/bdist.linux-x86_64/egg/cme
warning: install_lib: byte-compiling is disabled, skipping.

creating build/bdist.linux-x86_64/egg/EGG-INFO
copying crackmapexec.egg-info/PKG-INFO -> build/bdist.linux-x86_64/egg/EGG-INFO
copying crackmapexec.egg-info/SOURCES.txt -> build/bdist.linux-x86_64/egg/EGG-INFO
copying crackmapexec.egg-info/dependency_links.txt -> build/bdist.linux-x86_64/egg/EGG-INFO
copying crackmapexec.egg-info/entry_points.txt -> build/bdist.linux-x86_64/egg/EGG-INFO
copying crackmapexec.egg-info/not-zip-safe -> build/bdist.linux-x86_64/egg/EGG-INFO
copying crackmapexec.egg-info/requires.txt -> build/bdist.linux-x86_64/egg/EGG-INFO
copying crackmapexec.egg-info/top_level.txt -> build/bdist.linux-x86_64/egg/EGG-INFO
writing build/bdist.linux-x86_64/egg/EGG-INFO/native_libs.txt
creating dist
creating 'dist/crackmapexec-5.0.1.dev0-py3.8.egg' and adding 'build/bdist.linux-x86_64/egg' to it
removing 'build/bdist.linux-x86_64/egg' (and everything under it)
Processing crackmapexec-5.0.1.dev0-py3.8.egg
creating /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages/crackmapexec-5.0.1.dev0-py3.8.egg
Extracting crackmapexec-5.0.1.dev0-py3.8.egg to /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Adding crackmapexec 5.0.1.dev0 to easy-install.pth file
Installing cme script to /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/bin
Installing cmedb script to /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/bin
Installing crackmapexec script to /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/bin

Installed /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages/crackmapexec-5.0.1.dev0-py3.8.egg
Processing dependencies for crackmapexec==5.0.1.dev0
Searching for xmltodict==0.12.0
Best match: xmltodict 0.12.0
Adding xmltodict 0.12.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for terminaltables==3.1.0
Best match: terminaltables 3.1.0
Adding terminaltables 3.1.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for termcolor==1.1.0
Best match: termcolor 1.1.0
Adding termcolor 1.1.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for requests==2.23.0
Best match: requests 2.23.0
Adding requests 2.23.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for requests-ntlm==1.1.0
Best match: requests-ntlm 1.1.0
Adding requests-ntlm 1.1.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for pywinrm==0.4.1
Best match: pywinrm 0.4.1
Adding pywinrm 0.4.1 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for pylnk3==0.3.0
Best match: pylnk3 0.3.0
Adding pylnk3 0.3.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for paramiko==2.7.1
Best match: paramiko 2.7.1
Adding paramiko 2.7.1 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for msgpack==1.0.0
Best match: msgpack 1.0.0
Adding msgpack 1.0.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for impacket==0.9.21
Best match: impacket 0.9.21
Adding impacket 0.9.21 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for gevent==1.5.0
Best match: gevent 1.5.0
Adding gevent 1.5.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for bs4==0.0.1
Best match: bs4 0.0.1
Adding bs4 0.0.1 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for ntlm-auth==1.4.0
Best match: ntlm-auth 1.4.0
Adding ntlm-auth 1.4.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for cryptography==2.9
Best match: cryptography 2.9
Adding cryptography 2.9 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for six==1.14.0
Best match: six 1.14.0
Adding six 1.14.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for bcrypt==3.1.7
Best match: bcrypt 3.1.7
Adding bcrypt 3.1.7 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for PyNaCl==1.3.0
Best match: PyNaCl 1.3.0
Adding PyNaCl 1.3.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for pyasn1==0.4.8
Best match: pyasn1 0.4.8
Adding pyasn1 0.4.8 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for pyOpenSSL==19.1.0
Best match: pyOpenSSL 19.1.0
Adding pyOpenSSL 19.1.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for pycryptodomex==3.9.7
Best match: pycryptodomex 3.9.7
Adding pycryptodomex 3.9.7 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for ldapdomaindump==0.9.2
Best match: ldapdomaindump 0.9.2
Adding ldapdomaindump 0.9.2 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for ldap3==2.7
Best match: ldap3 2.7
Adding ldap3 2.7 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for Flask==1.1.2
Best match: Flask 1.1.2
Adding Flask 1.1.2 to easy-install.pth file
Installing flask script to /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/bin

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for greenlet==0.4.15
Best match: greenlet 0.4.15
Adding greenlet 0.4.15 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for beautifulsoup4==4.9.0
Best match: beautifulsoup4 4.9.0
Adding beautifulsoup4 4.9.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for cffi==1.14.0
Best match: cffi 1.14.0
Adding cffi 1.14.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for future==0.18.2
Best match: future 0.18.2
Adding future 0.18.2 to easy-install.pth file
Installing futurize script to /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/bin
Installing pasteurize script to /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/bin

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for dnspython==1.16.0
Best match: dnspython 1.16.0
Adding dnspython 1.16.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for click==7.1.1
Best match: click 7.1.1
Adding click 7.1.1 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for itsdangerous==1.1.0
Best match: itsdangerous 1.1.0
Adding itsdangerous 1.1.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for Werkzeug==1.0.1
Best match: Werkzeug 1.0.1
Adding Werkzeug 1.0.1 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for Jinja2==2.11.2
Best match: Jinja2 2.11.2
Adding Jinja2 2.11.2 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for soupsieve==2.0
Best match: soupsieve 2.0
Adding soupsieve 2.0 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for pycparser==2.20
Best match: pycparser 2.20
Adding pycparser 2.20 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Searching for MarkupSafe==1.1.1
Best match: MarkupSafe 1.1.1
Adding MarkupSafe 1.1.1 to easy-install.pth file

Using /root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages
Finished processing dependencies for crackmapexec==5.0.1.dev0
(CrackMapExec-VZqQw9ZN) /tmp/CrackMapExec
2020-05-01 18:46:51 192.168.0.102 192.168.74.51
» cme --verbose mssql 192.168.74.53 -a normal --local-auth -u sa -p Somepass4
DEBUG Passed args:
{'auth_type': 'normal',
 'clear_obfscripts': False,
 'cred_id': [],
 'darrell': False,
 'domain': None,
 'execute': None,
 'fail_limit': None,
 'force_ps32': False,
 'gfail_limit': None,
 'hash': [],
 'jitter': None,
 'list_modules': False,
 'local_auth': True,
 'module': None,
 'module_options': [],
 'mssql_query': None,
 'no_output': False,
 'obfs': False,
 'password': ['Somepass4'],
 'port': 1433,
 'protocol': 'mssql',
 'ps_execute': None,
 'server': 'https',
 'server_host': '0.0.0.0',
 'server_port': None,
 'show_module_options': False,
 'target': ['192.168.74.53'],
 'threads': 100,
 'timeout': None,
 'ufail_limit': None,
 'username': ['sa'],
 'verbose': True}
Traceback (most recent call last):
  File "src/gevent/greenlet.py", line 854, in gevent._greenlet.Greenlet.run
  File "/root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages/crackmapexec-5.0.1.dev0-py3.8.egg/cme/protocols/mssql.py", line 22, in __init__
    connection.__init__(self, args, db, host)
  File "/root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages/crackmapexec-5.0.1.dev0-py3.8.egg/cme/connection.py", line 42, in __init__
    self.proto_flow()
  File "/root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages/crackmapexec-5.0.1.dev0-py3.8.egg/cme/protocols/mssql.py", line 51, in proto_flow
    self.enum_host_info()
  File "/root/.local/share/virtualenvs/CrackMapExec-VZqQw9ZN/lib/python3.8/site-packages/crackmapexec-5.0.1.dev0-py3.8.egg/cme/protocols/mssql.py", line 69, in enum_host_info
    self.local_ip = str(self.conn.socket).split()[2].split('=')[1].split(':')[0]
IndexError: list index out of range
2020-05-01T17:47:07Z <Greenlet at 0x7f070d7517b0: mssql(Namespace(auth_type='normal', clear_obfscripts=Fal, <protocol.database object at 0x7f0709b807f0>, '192.168.74.53')> failed with IndexError
mpgn commented 4 years ago

Nop, I can also reproduce the issue I have same result, I will work on a fix :)

mpgn commented 4 years ago

Can you test with this binary when the job will be completed ?

https://github.com/byt3bl33d3r/CrackMapExec/actions/runs/93292994

0xe7 commented 4 years ago

This is the output with that binary:

» ./cme --verbose mssql 192.168.74.53 -a normal --local-auth -u sa -p Somepass4
/root/.shiv/cme_6fe9911c51b12a08b620c8d19c742133b044decf8ed18dcb8b754d36cf01f659/site-packages/impacket/smbserver.py:2464: SyntaxWarning: "is not" with a literal. Did you mean "!="?
  if jtr_dump_path is not '':
/root/.shiv/cme_6fe9911c51b12a08b620c8d19c742133b044decf8ed18dcb8b754d36cf01f659/site-packages/impacket/smbserver.py:2500: SyntaxWarning: "is not" with a literal. Did you mean "!="?
  if jtr_dump_path is not '':
/root/.shiv/cme_6fe9911c51b12a08b620c8d19c742133b044decf8ed18dcb8b754d36cf01f659/site-packages/impacket/smbserver.py:2842: SyntaxWarning: "is not" with a literal. Did you mean "!="?
  if jtr_dump_path is not '':
/root/.shiv/cme_6fe9911c51b12a08b620c8d19c742133b044decf8ed18dcb8b754d36cf01f659/site-packages/impacket/smbserver.py:4416: SyntaxWarning: "is not" with a literal. Did you mean "!="?
  if credentials_fname is not "":
DEBUG Passed args:
{'auth_type': 'normal',
 'clear_obfscripts': False,
 'continue_on_success': False,
 'cred_id': [],
 'darrell': False,
 'domain': None,
 'execute': None,
 'fail_limit': None,
 'force_ps32': False,
 'gfail_limit': None,
 'hash': [],
 'jitter': None,
 'list_modules': False,
 'local_auth': True,
 'module': None,
 'module_options': [],
 'mssql_query': None,
 'no_bruteforce': False,
 'no_output': False,
 'obfs': False,
 'password': ['Somepass4'],
 'port': 1433,
 'protocol': 'mssql',
 'ps_execute': None,
 'server': 'https',
 'server_host': '0.0.0.0',
 'server_port': None,
 'show_module_options': False,
 'target': ['192.168.74.53'],
 'threads': 100,
 'timeout': None,
 'ufail_limit': None,
 'username': ['sa'],
 'verbose': True}
Traceback (most recent call last):
  File "src/gevent/greenlet.py", line 854, in gevent._greenlet.Greenlet.run
  File "/root/.shiv/cme_6fe9911c51b12a08b620c8d19c742133b044decf8ed18dcb8b754d36cf01f659/site-packages/cme/protocols/mssql.py", line 22, in __init__
    connection.__init__(self, args, db, host)
  File "/root/.shiv/cme_6fe9911c51b12a08b620c8d19c742133b044decf8ed18dcb8b754d36cf01f659/site-packages/cme/connection.py", line 42, in __init__
    self.proto_flow()
  File "/root/.shiv/cme_6fe9911c51b12a08b620c8d19c742133b044decf8ed18dcb8b754d36cf01f659/site-packages/cme/protocols/mssql.py", line 53, in proto_flow
    self.enum_host_info()
  File "/root/.shiv/cme_6fe9911c51b12a08b620c8d19c742133b044decf8ed18dcb8b754d36cf01f659/site-packages/cme/protocols/mssql.py", line 116, in enum_host_info
    self.db.add_computer(self.host, self.hostname, self.domain, self.server_os, len(self.mssql_instances))
AttributeError: 'mssql' object has no attribute 'server_os'
2020-05-01T18:28:12Z <Greenlet at 0x7f43d3b3b590: mssql(Namespace(auth_type='normal', clear_obfscripts=Fal, <protocol.database object at 0x7f43d3e8a8e0>, '192.168.74.53')> failed with AttributeError
mpgn commented 4 years ago

Arf good catch !

https://github.com/byt3bl33d3r/CrackMapExec/actions/runs/93300758

0xe7 commented 4 years ago

That works perfectly, thanks:

» ./cme mssql 192.168.74.53 -a normal --local-auth -u sa -p Somepass4
MSSQL       192.168.74.53   1433   None             [*] MSSQL DB Instances: 1
MSSQL       192.168.74.53   1433   None             Instance 0
MSSQL       192.168.74.53   1433   None             ServerName:OTHERSPN
MSSQL       192.168.74.53   1433   None             InstanceName:MSSQLSERVER
MSSQL       192.168.74.53   1433   None             IsClustered:No
MSSQL       192.168.74.53   1433   None             Version:12.0.5000.0
MSSQL       192.168.74.53   1433   None             tcp:1433
MSSQL       192.168.74.53   1433   None             [+] sa:Somepass4 (ADMIN ACCESS!)
0xe7 commented 4 years ago

Shall I create a new issue? When using a file containing passwords I'm getting the following error:

» ./cme mssql 192.168.74.53 -a normal --local-auth -u sa -p /tmp/s
MSSQL       192.168.74.53   1433   None             [*] MSSQL DB Instances: 1
MSSQL       192.168.74.53   1433   None             Instance 0
MSSQL       192.168.74.53   1433   None             ServerName:OTHERSPN
MSSQL       192.168.74.53   1433   None             InstanceName:MSSQLSERVER
MSSQL       192.168.74.53   1433   None             IsClustered:No
MSSQL       192.168.74.53   1433   None             Version:12.0.5000.0
MSSQL       192.168.74.53   1433   None             tcp:1433
MSSQL       192.168.74.53   1433   None             [-] ERROR(OTHERSPN): Line 1: Login failed for user 'sa'.
Traceback (most recent call last):
  File "src/gevent/greenlet.py", line 854, in gevent._greenlet.Greenlet.run
  File "/root/.shiv/cme_a9c70d43502efcc2838d1a6c9a5f2db93713cfa654b2df7218d6d3d121d46255/site-packages/cme/protocols/mssql.py", line 23, in __init__
    connection.__init__(self, args, db, host)
  File "/root/.shiv/cme_a9c70d43502efcc2838d1a6c9a5f2db93713cfa654b2df7218d6d3d121d46255/site-packages/cme/connection.py", line 42, in __init__
    self.proto_flow()
  File "/root/.shiv/cme_a9c70d43502efcc2838d1a6c9a5f2db93713cfa654b2df7218d6d3d121d46255/site-packages/cme/protocols/mssql.py", line 56, in proto_flow
    self.login()
  File "/root/.shiv/cme_a9c70d43502efcc2838d1a6c9a5f2db93713cfa654b2df7218d6d3d121d46255/site-packages/cme/connection.py", line 239, in login
    if self.plaintext_login(self.domain, user, f_pass.strip()): return True
  File "/root/.shiv/cme_a9c70d43502efcc2838d1a6c9a5f2db93713cfa654b2df7218d6d3d121d46255/site-packages/cme/protocols/mssql.py", line 169, in plaintext_login
    res = self.conn.login(None, username, password, domain, None, self.args.auth_type == 'windows')
  File "/root/.shiv/cme_a9c70d43502efcc2838d1a6c9a5f2db93713cfa654b2df7218d6d3d121d46255/site-packages/impacket/tds.py", line 905, in login
    resp = self.preLogin()
  File "/root/.shiv/cme_a9c70d43502efcc2838d1a6c9a5f2db93713cfa654b2df7218d6d3d121d46255/site-packages/impacket/tds.py", line 520, in preLogin
    tds = self.recvTDS()
  File "/root/.shiv/cme_a9c70d43502efcc2838d1a6c9a5f2db93713cfa654b2df7218d6d3d121d46255/site-packages/impacket/tds.py", line 606, in recvTDS
    packet = TDSPacket(self.socketRecv(packetSize))
  File "/root/.shiv/cme_a9c70d43502efcc2838d1a6c9a5f2db93713cfa654b2df7218d6d3d121d46255/site-packages/impacket/structure.py", line 84, in __init__
    self.fromString(data)
  File "/root/.shiv/cme_a9c70d43502efcc2838d1a6c9a5f2db93713cfa654b2df7218d6d3d121d46255/site-packages/impacket/structure.py", line 149, in fromString
    self[field[0]] = self.unpack(field[1], data[:size], dataClassOrCode = dataClassOrCode, field = field[0])
  File "/root/.shiv/cme_a9c70d43502efcc2838d1a6c9a5f2db93713cfa654b2df7218d6d3d121d46255/site-packages/impacket/structure.py", line 382, in unpack
    return unpack(format, data)[0]
struct.error: ('unpack requires a buffer of 1 bytes', "When unpacking field 'Type | <B | b''[:1]'")
2020-05-01T18:48:04Z <Greenlet at 0x7ff01be067b0: mssql(Namespace(auth_type='normal', clear_obfscripts=Fal, <protocol.database object at 0x7ff01bccbeb0>, '192.168.74.53')> failed with error
mpgn commented 4 years ago

Okay, so first problem fixed, it's not ideal, I let the issue open for a better fix