byt3bl33d3r / DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
GNU General Public License v3.0
1.57k stars 331 forks source link

Error while launching DeathStar with Empire REST API #37

Closed str4n63r closed 6 years ago

str4n63r commented 6 years ago

Machine Info: OS: Kali Linux 2017.1 AMD-64 Empire Version: Latest pull from GitHub DeathStar Version: Latest pull from GitHub

Error Info: [] Powering up the Death Star [] Created Death Star listener => {'success': 'listener DeathStar successfully started'} [] Polling for agents [+] New Agent => Name: NL1SR3W9 IP: x.x.x.x HostName: Dummy_Machine UserName: Domain\Dummy_User HighIntegrity: 1 [] Agent: NL1SR3W9 => Starting recon Exception in thread Thread-1: Traceback (most recent call last): File "/usr/lib/python3.5/threading.py", line 914, in _bootstrap_inner self.run() File "./DeathStar.py", line 59, in run self.run_backup() File "/usr/lib/python3.5/threading.py", line 862, in run self._target(*self._args, **self._kwargs) File "./DeathStar.py", line 585, in pwn_the_shit_out_of_everything recon(agent_name) File "./DeathStar.py", line 507, in recon domain_sid = get_domain_sid(agent_name) File "./DeathStar.py", line 213, in get_domain_sid results = execute_module_with_results('powershell/management/get_domain_sid', agent_name) File "./DeathStar.py", line 180, in execute_module_with_results if result['taskID'] == r['taskID']: KeyError: 'taskID'

Scenario: Launched DeathStar with Empire and after getting an agent in Empire DeathStar showed above error

byt3bl33d3r commented 6 years ago

Duplicate of #29