byt3bl33d3r / CrackMapExec

A swiss army knife for pentesting networks
BSD 2-Clause "Simplified" License
8.38k stars 1.64k forks source link

Password list bug #77

Closed vysecurity closed 8 years ago

vysecurity commented 8 years ago

When I try to brute using a password list, it no longer works.

It used to work just fine. Now it just exits and does not even attempt to bruteforce.

-- Edit: rolled back to older version, works fine. Therefore it must be a new change that broke it.

byt3bl33d3r commented 8 years ago

@vysec can you give me a little bit more information? Can you paste the full command string you used and the output ?

byt3bl33d3r commented 8 years ago

@vysec Also , FYI, the -u and -p flags now only support arguments separated by a space. (e.g. -u user1 user2 -p pass1 pass2)

vysecurity commented 8 years ago

So pretty much

python crackmapexec.py 172.16.10.10 - u John - p /usr/share/wordlists/rockyou.txt

excuse the spaces.

basically this works on an older version I have but not the latest

byt3bl33d3r commented 8 years ago

@vysec yup my bad, reproduced it and working on a fix

vysecurity commented 8 years ago

Yay thanks for all the hard work. Sorry I couldn't help any more.

vysecurity commented 8 years ago

Looking at some latest commits, has this been resolved? Worth closing if so :D

vysecurity commented 8 years ago

Tested today, issue still exists.

byt3bl33d3r commented 8 years ago

@vysec Should be fixed in v3.0