peass-ng / PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
https://book.hacktricks.xyz
Other
15.73k stars 3.05k forks source link

asdas2dasd has stopped working #198

Closed sssseossss closed 3 years ago

sssseossss commented 3 years ago

Hi & thanks for the nice soft! I'm stuck with the problem where winpeasx64 throws error as shown in the snippet. Program is launched on Hyper-V virtual machine running windows server 2016. Tried on several boxes and the same issue everywhere. Any remedy? Thanks a lot! image

makikvues commented 3 years ago

Hello @sssseossss , first of all, thank you for reporting the issue. Could you provide some more information, e.g:

  1. does this problem occur for obfuscated / normal winpeas?
  2. does it occur only in Windows Server 2016? I've tried the latest Winpeas (both obfuscated and normal) on Windows Server 2019 and both worked OK
  3. which anti-virus / threat protection do you use? (on each box where you tried to run winpeas)
  4. can you please provide a screenshot of the failure showing a place/check which crashed winpeas? or did it not start at all?
  5. did winpeas work for you on some other Windows version? is it broken only on Windows Server 2016?
  6. did any previous version of Winpeas work on your Windows Server 2016?
  7. can you tell use the exact version of your Windows Server 2016?

thank you :)

makikvues commented 3 years ago

@sssseossss can you please try again? should be fixed by now

sssseossss commented 3 years ago

@sssseossss can you please try again? should be fixed by now

Many thanks, with the new version of software the problem has gone. As I have no information regarding the bug source I will just add that the AV on system were Windows Defender, both obfuscated and non obfuscated versions had the same outcome which is now gone. Many thanks!