byt3bl33d3r / DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
GNU General Public License v3.0
1.57k stars 331 forks source link

Exception in thread #24

Closed hawaii67 closed 6 years ago

hawaii67 commented 6 years ago

I get the following error:

[*] Powering up the Death Star [*] Polling for agents [+] New Agent => Name: M3D46YX5 IP: 10.1.1.1 HostName: XXXXXXX UserName: xxxxx\xxxxx HighIntegrity: 0 [*] Agent: M3D46YX5 => Starting recon Exception in thread Thread-1: Traceback (most recent call last): File "/usr/lib/python3.5/threading.py", line 914, in _bootstrap_inner self.run() File "DeathStar.py", line 59, in __run self.__run_backup() File "/usr/lib/python3.5/threading.py", line 862, in run self._target(*self._args, **self._kwargs) File "DeathStar.py", line 533, in pwn_the_shit_out_of_everything recon(agent_name) File "DeathStar.py", line 470, in recon for member in get_group_member(agent_name): File "DeathStar.py", line 201, in get_group_member results = execute_module_with_results('powershell/situational_awareness/network/powerview/get_group_member', agent_name, module_options) File "DeathStar.py", line 170, in execute_module_with_results if result['taskID'] == r['taskID']: KeyError: 'taskID'

byt3bl33d3r commented 6 years ago

Duplicate of #12. Closing.