byt3bl33d3r / DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
GNU General Public License v3.0
1.57k stars 331 forks source link

DeathStar error #15

Closed Zxxxx closed 7 years ago

Zxxxx commented 7 years ago

use Debian

plz help me

It's as if millions of admins suddenly cried out in terror and were suddenly silenced. [] Powering up the Death Star [] Polling for agents [+] New Agent => Name: ... IP: ... HostName: ... UserName: ...\Administrator HighIntegrity: 1 Exception in thread Thread-1: Traceback (most recent call last): File "/usr/lib/python3.4/threading.py", line 920, in _bootstrap_inner self.run() File "DeathStar.py", line 59, in run self.run_backup() File "/usr/lib/python3.4/threading.py", line 868, in run self._target(self._args, **self._kwargs) File "DeathStar.py", line 538, in pwn_the_shit_out_of_everything for user in get_loggedon(agent_name): File "DeathStar.py", line 364, in get_loggedon results = execute_module_with_results('powershell/situational_awareness/network/powerview/get_loggedon', agent_name, module_options) File "DeathStar.py", line 170, in execute_module_with_results if result['taskID'] == r['taskID']: KeyError: 'taskID'

2017-06-08 4 42 32
B34MR commented 7 years ago

Use the forked version of Empire: https://github.com/byt3bl33d3r/Empire

ghost commented 6 years ago

I'm still getting the KeyError, although I'm using the forked version.. Any idea?

Exception in thread Thread-1: Traceback (most recent call last): File "/usr/lib/python3.5/threading.py", line 914, in _bootstrap_inner self.run() File "./DeathStar.py", line 59, in run self.run_backup() File "/usr/lib/python3.5/threading.py", line 862, in run self._target(*self._args, **self._kwargs) File "./DeathStar.py", line 585, in pwn_the_shit_out_of_everything recon(agent_name) File "./DeathStar.py", line 507, in recon domain_sid = get_domain_sid(agent_name) File "./DeathStar.py", line 213, in get_domain_sid results = execute_module_with_results('powershell/management/get_domain_sid', agent_name) File "./DeathStar.py", line 180, in execute_module_with_results if result['taskID'] == r['taskID']: KeyError: 'taskID'

elnerd commented 6 years ago

Getting the same. Seems like Empire is returning a json object without the key taskID present.

jonaslejon commented 6 years ago

Same error here