byt3bl33d3r / DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
GNU General Public License v3.0
1.57k stars 331 forks source link

get_gpo_computer question #61

Closed FuckAllWorld closed 5 years ago

FuckAllWorld commented 5 years ago

Env:Empire version 2.4

[-] Agent: 3AL84ZNU => Error executing module 'powershell/situational_awareness/network/powerview/get_gpo_computer': {'error': 'invalid module option'} Exception in thread Thread-3: Traceback (most recent call last): File "/usr/lib/python3.5/threading.py", line 914, in _bootstrap_inner self.run() File "./DeathStar.py", line 59, in run self.run_backup() File "/usr/lib/python3.5/threading.py", line 862, in run self._target(*self._args, **self._kwargs) File "./DeathStar.py", line 564, in privesc computers = get_gpo_computer(agent_name, result['guid']) File "./DeathStar.py", line 328, in get_gpo_computer results = execute_module_with_results('powershell/situational_awareness/network/powerview/get_gpo_computer', agent_name, module_options) File "./DeathStar.py", line 181, in execute_module_with_results if entry['taskID'] == r['taskID']: TypeError: 'NoneType' object is not subscriptable

byt3bl33d3r commented 5 years ago

See my comment here. Closing.