byt3bl33d3r / DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
GNU General Public License v3.0
1.57k stars 331 forks source link

DeathStar crashes if any agents registered in Empire #16

Closed urban-moniker closed 7 years ago

urban-moniker commented 7 years ago

As soon as an agent registers to Empire, DeathStar crashes with the following:-

[] Powering up the Death Star [] Polling for agents Traceback (most recent call last): File "./DeathStar.py", line 805, in for agent in get_agents()['agents']: File "./DeathStar.py", line 114, in get_agents return r.json() File "/usr/lib/python3/dist-packages/requests/models.py", line 850, in json return complexjson.loads(self.text, **kwargs) File "/usr/lib/python3.5/json/init.py", line 319, in loads return _default_decoder.decode(s) File "/usr/lib/python3.5/json/decoder.py", line 339, in decode obj, end = self.raw_decode(s, idx=_w(s, 0).end()) File "/usr/lib/python3.5/json/decoder.py", line 357, in raw_decode raise JSONDecodeError("Expecting value", s, err.value) from None json.decoder.JSONDecodeError: Expecting value: line 1 column 1 (char 0) root@kali:/usr/share/DeathStar#

Running on Kali 2017.1, Empire and DeathStar installed from your fork. Note that the agent is also running on Linux (Ubuntu) so may be because non-Windows?

byt3bl33d3r commented 7 years ago

Deathstar can only be used with powershell agents on WIndows.