byt3bl33d3r / CrackMapExec

A swiss army knife for pentesting networks
BSD 2-Clause "Simplified" License
8.29k stars 1.64k forks source link

Failures when using modules (-M) #819

Open init5-SF opened 8 months ago

init5-SF commented 8 months ago

Describe the bug Using -M results in an error. The error is the same no matter what module I'm using and no matter what protocol as well (same result with smb, winrm, etc.)

To Reproduce Steps to reproduce the behavior i.e.: Command: ./cme ldap 192.168.194.150 -u administrator -p xxxx -M get-desc-users Resulted in:

[-] Failed loading module at /root/.shiv/cme_c3f72447db4301656f878a27acd26fdf28455388b17a460525b82f45c3058cc2/site-packages/cme/modules/ldap-checker.py: Error detecting the version of libcrypto
Traceback (most recent call last):
  File "<frozen runpy>", line 198, in _run_module_as_main
  File "<frozen runpy>", line 88, in _run_code
  File "/opt/./cme/__main__.py", line 3, in <module>
  File "/opt/./cme/_bootstrap/__init__.py", line 253, in bootstrap
  File "/opt/./cme/_bootstrap/__init__.py", line 38, in run
  File "/root/.shiv/cme_c3f72447db4301656f878a27acd26fdf28455388b17a460525b82f45c3058cc2/site-packages/cme/crackmapexec.py", line 167, in main
    modules = loader.list_modules()
              ^^^^^^^^^^^^^^^^^^^^^
  File "/root/.shiv/cme_c3f72447db4301656f878a27acd26fdf28455388b17a460525b82f45c3058cc2/site-packages/cme/loaders/moduleloader.py", line 136, in list_modules
    modules.update(module_data)
TypeError: 'NoneType' object is not iterable

Expected behavior The selected module should run normally

Screenshots cme

Crackmapexec info