byt3bl33d3r / DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
GNU General Public License v3.0
1.57k stars 331 forks source link

KeyError 'taskID' when 'AgentResults' None #35

Closed ghost closed 6 years ago

ghost commented 6 years ago

Sorry, if I'm doing something wrong. I already tried your Empire fork, as suggested in a similar issue..

[DEBUG] Agent: NFXL2CHU => Executed Module => success: True taskID: 1 msg: 'tasked agent NFXL2CHU to run module powershell/management/get_domain_sid' [DEBUG] Agent: NFXL2CHU => Result Buffer: {'AgentName': 'NFXL2CHU', 'AgentResults': [None]} Exception in thread Thread-1: Traceback (most recent call last): File "/usr/lib/python3.5/threading.py", line 914, in _bootstrap_inner self.run() File "./DeathStar.py", line 59, in run self.run_backup() File "/usr/lib/python3.5/threading.py", line 862, in run self._target(*self._args, **self._kwargs) File "./DeathStar.py", line 585, in pwn_the_shit_out_of_everything recon(agent_name) File "./DeathStar.py", line 507, in recon domain_sid = get_domain_sid(agent_name) File "./DeathStar.py", line 213, in get_domain_sid results = execute_module_with_results('powershell/management/get_domain_sid', agent_name) File "./DeathStar.py", line 180, in execute_module_with_results if result['taskID'] == r['taskID']: KeyError: 'taskID'

crossmxn commented 6 years ago

Im getting the same error.. Im running empire on the latest commit and so do DeathStar

whoot commented 6 years ago

Same here

chryzsh commented 6 years ago

Same here

utkusen commented 6 years ago

I worked on that problem a bit and it seems to be Empire's problem. I opened an issue: https://github.com/EmpireProject/Empire/issues/822

If they fix it, Deathstar will also be fixable

byt3bl33d3r commented 6 years ago

Duplicate of #29. Please track the issue there. Thanks