Giter VIP home page Giter VIP logo

bc-security / empire Goto Github PK

View Code? Open in Web Editor NEW

This project forked from empireproject/empire

3.9K 3.9K 556.0 108.23 MB

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Home Page: https://bc-security.gitbook.io/empire-wiki/

License: BSD 3-Clause "New" or "Revised" License

Shell 0.03% Dockerfile 0.01% PowerShell 93.40% Python 5.94% Java 0.01% C# 0.59% PHP 0.01% C 0.01% Objective-C 0.01% Nim 0.01% HTML 0.01%
c2 empire hacktoberfest redteam-infrastructure

empire's People

Contributors

benichmt1 avatar bneg avatar ceramicskate0 avatar cobbr avatar cx01n avatar dakotanelson avatar dchrastil avatar enigma0x3 avatar etn-security avatar harmj0y avatar hubbl3 avatar ihamburglar avatar import-au avatar infosecn1nja avatar jamcut avatar jarrodcoulter avatar johneiser avatar kevin-robertson avatar killswitch-gui avatar lavafroth avatar leesoh avatar mr64bit avatar n00py avatar rvrsh3ll avatar sixdub avatar stufus avatar thepiratewhosmellsofsunflowers avatar vinnybod avatar web-flow avatar xorrior avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

empire's Issues

Decode string error

Empire Version

Python3-hubble-1

OS Information (Linux flavor, Python version)

Kali Linux, Python 2.7

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Error [!] Exception: decode method has been disabled in newstr during Python 3 conversion on the following modules:

/lib/modules/powershell/situational_awareness/host/antivirusproduct.py
/lib/modules/powershell/situational_awareness/host/applockerstatus.py
/lib/modules/powershell/situational_awareness/network/bloodhound.py
/lib/modules/powershell/situational_awareness/network/get_spn.py
/lib/modules/powershell/situational_awareness/network/port_scan.py
/lib/modules/powershell/situational_awareness/network/port_scan.py
/lib/modules/powershell/situational_awareness/network/powerview (All of these modules)
/lib/modules/powershell/situational_awareness/network/port_scan.py
/lib/modules/powershell/privesc/tater.py
/lib/modules/powershell/trollsploit/message.py
/lib/modules/powershell/trollsploit/process_killer.py
/lib/modules/powershell/trollsploit/rick_ascii.py
/lib/modules/powershell/trollsploit/rick_astley.py
/lib/modules/powershell/trollsploit/voicetroll.py
/lib/modules/powershell/trollsploit/wlmdr.py
/lib/modules/powershell/code_execution/invoke_shellcode.py
/lib/modules/powershell/privesc/powerup (All of these modules)
/lib/modules/powershell/credentials/mimikatz\golden_ticket.py
/lib/modules/powershell/exfiltration\egresscheck.pu
/lib/modules/powershell/collection/toasted.py
/lib/modules/powershell/collection/prompt.py
/lib/modules/powershell/collection/netripper.py

Http_hop generates no routing packet

Empire Version

Empire 2.5/3.0

OS Information (Linux flavor, Python version)

Kali 2019.3, Python 2/3

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

The relay from the apache2 server on ubuntu should forward traffic to Empire. The packets appear to be arriving, but they are missing information that allows Empire to properly sort them.

Screenshot of error, embedded text output, or Pastebin link to the error

no routing packet

Any additional information

This issue is present in the 2.5 and 3.0 build.

ModuleNotFoundError: No module named 'pydispatch' (and more)

Empire Version

3.0

OS Information (Linux flavor, Python version)

Kali Linux, Python 3.7.5 and Python 2.7.17

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

I've just installed Empire, which gave me a few errors in the installation script. I runt it again and prompted no problems. The thing comes when I try to execute empire. I have tried to execute ./empire, python empire, python2 empire and python3 empire

Screenshot of error, embedded text output, or Pastebin link to the error

./empire
Traceback (most recent call last): File "./empire", line 14, in <module> from lib.common import empire, helpers File "/root/Empire/lib/common/empire.py", line 19, in <module> from pydispatch import dispatcher ModuleNotFoundError: No module named 'pydispatch'

python empire
Traceback (most recent call last): File "empire", line 1424, in <module> main = empire.MainMenu(args=args) File "/root/Empire/lib/common/empire.py", line 97, in __init__ (self.isroot, self.installPath, self.ipWhiteList, self.ipBlackList, self.obfuscate, self.obfuscateCommand) = helpers.get_config('rootuser, install_path,ip_whitelist,ip_blacklist,obfuscate,obfuscate_command') TypeError: 'NoneType' object is not iterable

(python2 empire prompted the same issue, so I just omitted it.)

python3 empire
Traceback (most recent call last): File "empire", line 14, in <module> from lib.common import empire, helpers File "/root/Empire/lib/common/empire.py", line 19, in <module> from pydispatch import dispatcher ModuleNotFoundError: No module named 'pydispatch'

(which is strange, as I have already installed 'pydispatch')

Any additional information

I've searched on Google just to ensure it was not Python's problem and I've seen some other issues on the previous versions.

'sysinfo': a bytes-like object is required

Empire Version

3.0 BC-Security Fork

OS Information (Linux flavor, Python version)

Debian 10 Buster
Python 3.7.5
from Docker image: python:3.7.5-buster
Pulled: 2019-12-30

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

I am able to interact with an agent to and successfully run "whoami" command.
If I run "sysinfo" it fails with the error:
[!] Error processing result packet from RHK1YSMF : a bytes-like object is required, not 'str'

Screenshot of error, embedded text output, or Pastebin link to the error

Skærmbillede 2019-12-30 kl  13 51 01
Skærmbillede 2019-12-30 kl  13 50 53

Any additional information

Set Port overwrites HTTPS

Empire Version

3.0 Beta

OS Information (Linux flavor, Python version)

Kali 2019.3 python 3.7

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

When using https if the Port is set after host then the host "https://" gets overwritten back to "http://"

Screenshot of error, embedded text output, or Pastebin link to the error

Any additional information

Access listeners and stagers from any menu

Empire Version

python3-hubble-1

OS Information (Linux flavor, Python version)

Kali 2019.3, Python 3

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Current functionality does not allow commands to be ran from the main menu.

Screenshot of error, embedded text output, or Pastebin link to the error

N/A

Any additional information

Add functionality to use commands usestager and uselistener from the main menu.

Psinject Error Message

Empire Version

Python3-hubble-1

OS Information (Linux flavor, Python version)

Kali Linux, Python 2.7

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Error when executing PSinject on any application (except Explorer).
/lib/modules/powershell/management/ps_inject.py

The term '' is not recognized as the name of a cmdlet, function, script file, or operable program. Check the spelling of the name, or if a path was included, verify that the path is correct and try again.
At line:1 char:1
CategoryInfo : ObjectNotFound: (:String) [], CommandNotFoundException
FullyQualifiedErrorId : CommandNotFoundException

Additional modules that experienced the same error.
/lib/modules/powershell/persistence/elevated/schtasks.py
/lib/modules/powershell/persistence/elevated/registry.py

Screenshot of error, embedded text output, or Pastebin link to the error

Any additional information

The error appears to originate in Powershell and not python.

Invoke-Shellcode Issues and Powersploit DIscussion

I have fixed the typo in Invoke-Shellcode that broke the use of custom shellcode but the automated support for reverse_http and reverse_https payloads appear to no longer longer work. Powersploit dropped support for this in Invoke-Shellcode in 2015 with the release of V3.0.0. I have not isolated the exact reason why this no longer works but suspect it has to do with changes in the way metasploit stages the payload.

I suggest we remove the meterpreter payload option in the Invoke-Shellcode module and make Shellcode a required option.

In addition the Powersploit Modules in Empire were never updated to the 3.0 release. This update was mostly a dropping of the metasploit support and modularization of the functions to ensure they are only doing one job. So there is some debate as to whether the change is worthwhile

Upload command - binary file type issue

Empire Version

3.0.1

OS Information (Linux flavor, Python version)

Kali, Python 3.7.5

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Uploading binary files should result in the same file being uploaded. Text file uploading works perfectly. Binary file upload removes some bytes from the file, thus rendering the file unusable.

Internal Monologue runs only once for each agent

Empire Version

3.0 Bug Fixes

OS Information (Linux flavor, Python version)

Kali 2019.2, Python 3.7.5

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Expected behaviour: invoke_internal_monologue module dumps the same NetNTLMv1 hashes every time, once for each run of the module.

Observed behaviour: invoke_internal_monologue module dumps NetNTLMv1 hashes only ONCE on the first run of the module for that agent, and never again after that (for that agent only). The agent stays alive, and commands can be run on the agent after, but invoke_internal_monologue will return no v1's again.

Screenshot of error, embedded text output, or Pastebin link to the error

image

Any additional information

Running agent on Windows 10 (1809), PSVersion 5.1

install error

I followed the install instructions but i am getting an error in Kali when I try to start Empire after install:
Traceback (most recent call last):
File "./empire", line 13, in
from lib.common import empire, helpers
File "/opt/Empire/lib/common/init.py", line 8, in
import helpers
File "/opt/Empire/lib/common/helpers.py", line 50, in
import iptools
ImportError: No module named iptools

Iptools is already installed, still this error.

Which version of Python 3?

Would be great to know what version of Python3 was used by the dev to test the latest release? Getting different errors on different python version when creating stagers.

Thanks!

Invoke_ReverseDNSlookup error

Empire Version

python3-hubble-1

OS Information (Linux flavor, Python version)

Kali 2019.3, Python 2.7

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

The following error occurs when running reverse dns.
/lib/modules/powershell/situational_awareness/network/reverse_dns.py

Invoke-ReverseDNSLookup : Parameter set cannot be resolved using the specified named parameters.
At line:145 char:1
Invoke-ReverseDNSLookup | % {try{$entry=$_; $ipObj = [System.Net.IPAd ...
CategoryInfo : InvalidArgument: (:) [Invoke-ReverseDNSLookup], ParameterBindingException
FullyQualifiedErrorId : AmbiguousParameterSet,Invoke-ReverseDNSLookup

Screenshot of error, embedded text output, or Pastebin link to the error

Any additional information

The error appears to originate in Powershell and not python.

launcher_lnk

Empire Version

3.0.1 BC-Security Fork

OS Information (Linux flavor, Python version)

Ubuntu 18.04, Python 3.6.9

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

cannot produce lnk stager file.

Screenshot of error, embedded text output, or Pastebin link to the error

Screenshot from 2020-01-04 17-15-12

Any additional information

creds command produces exception

Empire Version Latest 3.0.2

OS Information (Linux flavor, Python version) Kali 2019.4

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Issuing Creds Command produces "[!] Exception: 'str' object has no attribute 'decode'"

Screenshot of error, embedded text output, or Pastebin link to the error

Any additional information

Could be my build.. not really sure.

Python 3: Autofill with interact fails

Empire Version

python3-hubble-1

OS Information (Linux flavor, Python version)

Kali 2019.3, Python 3

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Double-tapping tab should give provide all available agents when using interact

Screenshot of error, embedded text output, or Pastebin link to the error

Any additional information

Updating the sql database to the correct data format should correct the issue.

Exception Error

Empire Version

[Version] 3.0 BC-Security Fork

OS Information (Linux flavor, Python version)

Ubuntu 18.04, Python 3.6.9

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

usestager windows/macro when execute should output a macro file

but when execute above, it shows error Exception: module 'string' has no attribute 'letters' and return to main empire page

Screenshot of error, embedded text output, or Pastebin link to the error

empire1
Screenshot from 2019-12-24 13-15-09

Any additional information

I just updated empire from the previous version to this new version. the previous version works well when using the macro stager module.

Incorrect port number being passed

Empire Version

python3-hubble-1

OS Information (Linux flavor, Python version)

Kali 2019.3, Python 2.7

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Edit Port should change the port that Empire uses to establish a connection. However, Empire is defaulting to port 80 even if the port is set to another number.

Screenshot of error, embedded text output, or Pastebin link to the error

1
2
3
4

Any additional information

Error was introduced during the Python 3 conversion. Recommend checking that conversion did not corrupt the original functionality.

Multiple possible bugs. Exception: string argument without an encoding

Empire Version

[Version] 3.0.4 BC-Security Fork | [Web] https://github.com/BC-SECURITY/Empire

OS Information (Linux flavor, Python version)

Linux parrot 5.4.0-2parrot1-amd64 #1 SMP Parrot 5.4.8-2parrot1 (2020-01-12) x86_64 GNU/Linux

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

I have obtained a reverse shell on a windows machine using multi/launcher payload from empire. The error that i have is in the moment i am using the empire's module powerup allchecks:
[!] Exception: string argument without an encoding

Screenshot of error, embedded text output, or Pastebin link to the error

(Empire: HB3ZNDWP) > usemodule privesc/powerup/allchecks
(Empire: powershell/privesc/powerup/allchecks) > info

              Name: Invoke-AllChecks
            Module: powershell/privesc/powerup/allchecks
        NeedsAdmin: False
         OpsecSafe: True
          Language: powershell
MinLanguageVersion: 2
        Background: True
   OutputExtension: None

Options:

  Name  Required    Value                     Description
  ----  --------    -------                   -----------
  Agent True        HB3ZNDWP                  Agent to run module on.                 

(Empire: powershell/privesc/powerup/allchecks) > execute
powerup checks
[!] Exception: string argument without an encoding

[*] Active agents:

 Name     La Internal IP     Machine Name      Username                Process            PID    Delay    Last Seen            Listener
 ----     -- -----------     ------------      --------                -------            ---    -----    ---------            ----------------
 HB3ZNDWP ps 0.0.0.0         RESOLUTE          MEGABANK\melanie        powershell         3320   5/0.0    2020-01-20 13:12:22  HTB

Mimikatz dsync hashump error

Empire Version

Python3-hubble-1

OS Information (Linux flavor, Python version)

Kali Linux, Python 2.7

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Error when running dsync hashump from mimikatz.
/credentials/mimikatz/dcsync_hashdump

Specified cast is not valid.
At line:1877 char:13
if (($PEInfo.DllCharacteristics -band $Win32Constants.IMAGE_D ...
CategoryInfo : OperationStopped: (:) [], InvalidCastException
FullyQualifiedErrorId : `System.InvalidCastException

Specified cast is not valid.
At line:1923 char:13
if (($PEInfo.DllCharacteristics -band $Win32Constants.IMAGE_D ...
CategoryInfo : OperationStopped: (:) [], InvalidCastException
FullyQualifiedErrorId : System.InvalidCastException

Exception calling "GetCurrentDomain" with "0" argument(s): "Current security context is not associated with an Active
Directory domain or forest."
At line:73 char:17
[System.DirectoryServices.ActiveDirectory.Domain]::GetCur ...
CategoryInfo : NotSpecified: (:) [], MethodInvocationException
FullyQualifiedErrorId : ActiveDirectoryOperationException

The property 'name' cannot be found on this object. Verify that the property exists.
At line:2157 char:9
$TargetDomains = @( (Get-NetDomain).name )
CategoryInfo : NotSpecified: (:) [], PropertyNotFoundException
FullyQualifiedErrorId : PropertyNotFoundStrict

Screenshot of error, embedded text output, or Pastebin link to the error

Any additional information

The error appears to originate in Powershell and not python.

'Exception': a bytes-like object is required

Empire Version

3.0 BC-Security Fork

OS Information (Linux flavor, Python version)

OS: Ubuntu 18.04 bionic
Python 3.6.9

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

when trying to generate a multi/macro, the following failure is encountered

(Empire: stager/multi/macro) > execute
[!] Exception: a bytes-like object is required, not 'str'

Orphaned agents are not handled properly

Empire Version

3.0 beta

OS Information (Linux flavor, Python version)

Kali 2019.3

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

If all agents are removes the db with an active agent running when the agent checks back in an error is thrown and it produces a new agent check in everytime that agent calls back.

Empire should be able to identify an orphaned agent and re-register it the db

Screenshot of error, embedded text output, or Pastebin link to the error

Any additional information

Cannot run ./empire

Empire Version

3.0.1 (from 'cat VERSION' via Terminal')

OS Information (Linux flavor, Python version)

Kali-rolling v2019.4
Python 2.7.17 and/or Python 3.7.5

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

When running "./empire" I receive the following error:
Traceback (most recent call last):
File "./empire", line 14, in
from lib.common import empire, helpers
File "/root/Desktop/Empire/lib/common/init.py", line 10, in
from . import helpers
File "/root/Desktop/Empire/lib/common/helpers.py", line 58, in
import iptools
ModuleNotFoundError: No module named 'iptools'

According to Kali and "apt install iptools" this module doesn't exist. I can't find python-pip or python3-pip to further try to install "iptools".

Screenshot of error, embedded text output, or Pastebin link to the error

image

Any additional information

Error creating linux python payload

Empire Version

3.0.1 BC-Security Fork

OS Information (Linux flavor, Python version)

Python 3.7.5 ( with python2 i got the default behaviour)
Ubuntu 19.10 x86_64

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

I was expecting the usual base64 encoded python stager launched from bash.
Like: echo "base64payload" | /usr/bin/python &
Instead i got an error.

Screenshot of error, embedded text output, or Pastebin link to the error

Python3 Error Screenshots
img
img

Any additional information

Did i used the wrong branch? Or is this a bug?

Add a progress bar or byte counter for downloads

Would be very nice to have either a progress bar or a status showing (bytes downloaded / total bytes) for file downloads.

Otherwise I just get this, and have no idea if my download is going to take 5 minutes or an hour:

image

Shell does not return warning when access is denied

Empire Version

python3-hubble-1

OS Information (Linux flavor, Python version)

Kali 19.3, Python 2.7

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Shell is meant to execute a provided Powershell command. However, if access is denied (while system), the command appears to be executed but there is no feedback from Empire besides ".. Command execution completed

Screenshot of error, embedded text output, or Pastebin link to the error

Any additional information

Results of the command should be displayed or a switch should at least be provided to allow for the option.

pip3 vs pip

Empire Version

3.0

OS Information (Linux flavor, Python version)

Kali Rolling

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

The setup does not install the necessary python3 packages. On my system, pip links to pip2 and not pip3.

Screenshot of error, embedded text output, or Pastebin link to the error

Many python3 packages were still missing after running setup.py successfully.

Any additional information

Running pip3 install -r setup/requirements.txt solved the issue.

Powershell missing in docker - Debian 10 Buster

Empire Version

[Version] 3.0 BC-Security Fork

OS Information (Linux flavor, Python version)

Debian 10 Buster
Python 3.7.5
from Docker image: python:3.7.5-buster

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

uselistener http
set Name httptest
set Host http://c2.example.com:443
set BindIP 0.0.0.0
set Port 3000
execute

usestager multi/launcher
set Obfuscate true
set SafeChecks false
set Listener httptest
execute
[!] PowerShell is not installed and is required to use obfuscation, please install it first.

Screenshot of error, embedded text output, or Pastebin link to the error

Skærmbillede 2019-12-26 kl  22 56 53

Any additional information

Debian 10 Buster is not referenced in the install.sh script.

stager windows/shellcode is broken

Empire Version

3.0.4

OS Information (Linux flavor, Python version)

Ubuntu 16.0.4

The output from windows/shellcode stager seems to be malfunctioned. I compared the .bin file generated by original empire and empire 3.0.4 and noticed that the headers output are different.

Anyone also experiencing this?

Long running modules lock up agents

Empire Version

[Version] 2.5 BC-Security Fork

OS Information (Linux flavor, Python version)

Python 2.7.16, Kali GNU/Linux, version 2019.2

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Expected behaviour: An agent runs a long running job. The agent continues to beacon back to C2 server, and the agent can run other jobs while the first job runs in the background.

Actual behaviour: The agent starts a long running job. The agent no longer beacons back to the C2 server, and an operator can no longer interact with the agent.

Screenshot of error, embedded text output, or Pastebin link to the error

No screenshot, but tested a few long running modules, including inveigh_relay, process_killer, keylogger, and a reverse_socks_proxy module I've been working on. All of these modules that run like a job should be run in the background, should be able to be viewed by running jobs and should be able to be killed with jobs kill JOB_ID. All agents die after the start of any of these long running jobs.

Any additional information

Agent running on Windows 10, PSversion 5.1

TypeError: cannot unpack non-iterable NoneType object

Empire Version

Just installed
git clone https://github.com/BC-SECURITY/Empire.git

OS Information (Linux flavor, Python version)

root@kali:/opt/Empire# cat /etc/os-release
PRETTY_NAME="Kali GNU/Linux Rolling"
NAME="Kali GNU/Linux"
ID=kali
VERSION="2019.4"
VERSION_ID="2019.4"
VERSION_CODENAME="kali-rolling"
ID_LIKE=debian
ANSI_COLOR="1;31"
HOME_URL="https://www.kali.org/"
SUPPORT_URL="https://forums.kali.org/"
BUG_REPORT_URL="https://bugs.kali.org/"

root@kali:/opt/Empire# uname -a
Linux kali 5.3.0-kali3-686-pae #1 SMP Debian 5.3.15-1kali1 (2019-12-09) i686 GNU/Linux

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

I would like it to start.
I ran the setup as indicated:
./setup/install.sh

I saw this error during the install:
dpkg: error: cannot access archive 'libicu57_57.1-6+deb9u2_amd64.deb': No such file or directory

Then ran:
apt-get install libicu57

Text of error is below...

Screenshot of error, embedded text output, or Pastebin link to the error

root@kali:/opt/Empire# ./empire
Traceback (most recent call last):
File "./empire", line 1426, in
main = empire.MainMenu(args=args)
File "/opt/Empire/lib/common/empire.py", line 98, in init
(self.isroot, self.installPath, self.ipWhiteList, self.ipBlackList, self.obfuscate, self.obfuscateCommand) = helpers.get_config('rootuser, install_path,ip_whitelist,ip_blacklist,obfuscate,obfuscate_command')
TypeError: cannot unpack non-iterable NoneType object

Any additional information

Add an option to drop an interactive shell.

I was thinking that having the following features, will be great:
1. An option to drop an interactive shell.
2. An option to make use of the metasploit's meterpreter: in this case we will can use directly from empire all metasploit/meterpreter features instead of having a separate session/terminal for metasploit.

Python 3: Mimikatz byte-like object error

Empire Version

python3-hubble-1

OS Information (Linux flavor, Python version)

Kali 2019.3, Python 3

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Running mimikatz from python3 gives the error message

[!] Error processing result packet from U6HL8T41 : a bytes-like object is required, not 'str'

Running mimikatz a second time after a few minutes will give the correct readout but still produces the same error at the end.

Screenshot of error, embedded text output, or Pastebin link to the error

image
image

Any additional information

sysinfo

Empire Version

3.0.1 BC-Security Fork

OS Information (Linux flavor, Python version)

Ubuntu 18.04, Python 3.6.9

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

when running sysinfo on connected agents, it returned some error.

Screenshot of error, embedded text output, or Pastebin link to the error

(Empire: WScy3) > sysinfo
[] Tasked HWKF93UY to run TASK_SYSINFO
[
] Agent HWKF93UY tasked with task ID 11
(Empire: WScy3) > [!] Error processing result packet from HWKF93UY : a bytes-like object is required, not 'str'

(Empire: agents) > interact 6S89TUVP
(Empire: 6S89TUVP) > sysinfo
[] Tasked 6S89TUVP to run TASK_SYSINFO
[
] Agent 6S89TUVP tasked with task ID 1
(Empire: 6S89TUVP) > [!] Error processing result packet from 6S89TUVP : a bytes-like object is required, not 'str'
(Empire: 6S89TUVP) >

Any additional information

Stager encoding error in Python 3

Empire Version

python3-hubble-1

OS Information (Linux flavor, Python version)

Kali 2019.3, Python 3

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Error prompts when executing the stager multi/launcher with the http listener in Python 3 which is not present in Python 2.7. The error message is [!] Exception: Unicode-objects must be encoded before hashing.

Screenshot of error, embedded text output, or Pastebin link to the error

Screenshot from 2019-10-29 12-09-31

Any additional information

Conversion error that may be caused by differences in string/bytes in Python 3.

500 on Client handling and Payload incorrect

Empire Version

3.0.1 BC-Security Fork

OS Information (Linux flavor, Python version)

Ubuntu 19.10 x86_64
Python 2.7.17 (because using Python3 results in failing to generate payload for *nix)

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

It should handle the connection, but instead gives a 500 error and fails to send second stager.
Also the payload generate had some lines at wrong position, and to make it work i needed to fix the code under base64 encoding. (Not an issue at all, but this shouldn't happen)

Screenshot of error, embedded text output, or Pastebin link to the error

img
img

Any additional information

I don't know, to be honest.

create a proper setup.py and support system-wide installation

pentoo/pentoo-overlay#596

I'm not sure if I need to explain.

It should be possible to install the tool using the standard command:
python setup.py install
or
python setup.py install --user

Once started, it should create a local folder for each user and do post-configuration (certs, database) in a local folder, something like ~./empire/*

This is important for distro packaging (I'm pentoo developer). It simplifies maintenance process, which includes installation, supports multi-python env (python2, 3.5-3.8) etc.

RESTapi broken with py2 -> py3 ?

Empire Version

3.0

OS Information (Linux flavor, Python version)

Kali 2019.4

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Trying to use RESTapi

Screenshot of error, embedded text output, or Pastebin link to the error

./DeathStar.py
[] Powering up the Death Star
[
] Polling for agents
Traceback (most recent call last):
File "./DeathStar.py", line 835, in
for agent in get_agents()['agents']:
File "./DeathStar.py", line 118, in get_agents
return r.json()
File "/usr/local/lib/python3.7/dist-packages/requests/models.py", line 897, in json
return complexjson.loads(self.text, **kwargs)
File "/usr/lib/python3/dist-packages/simplejson/init.py", line 518, in loads
return _default_decoder.decode(s)
File "/usr/lib/python3/dist-packages/simplejson/decoder.py", line 370, in decode
obj, end = self.raw_decode(s)
File "/usr/lib/python3/dist-packages/simplejson/decoder.py", line 400, in raw_decode
return self.scan_once(s, idx=_w(s, idx).end())
simplejson.errors.JSONDecodeError: Expecting value: line 1 column 1 (char 0)

Any additional information

Can not display creds after build golden ticket

Empire Version

3.0

OS Information (Linux flavor, Python version)

latest docker image

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Hi ,

I follow this vedio to test in my testing env, i can get krbtgt and make golden ticket like this,

image
the feedback is just like the result i use mimikatz directly, as i understand, the ticket should be store in somewhere in my memory. but when i try to display the creds, the result is nothing
image

Did i miss anything ?

Screenshot of error, embedded text output, or Pastebin link to the error

Any additional information

Http_hop unexpected token in expression

Empire Version

Empire 2.5
python3-hubble-1

OS Information (Linux flavor, Python version)

2019.3
2018.4

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Http_hop should establish a connection to the apache server and redirect to Empire to launch the stager. Instead, PowerShell is throwing an error that is preventing any connections. The error is an extra set of quotes: $ser='$([TEXt.EnCODiNg]::UnIcODE.GetSTring([CoNVErt]::FRomBaSE64StRINg('aAB0AHQAcAA6AC8ALwAxADkAMgAuADEANgA4AC4AMQAzADkALgAxADIAOAA6ADgAMAA=')))';
which should be $ser=$([TEXt.EnCODiNg]::UnIcODE.GetSTring([CoNVErt]::FRomBaSE64StRINg('aAB0AHQAcAA6AC8ALwAxADkAMgAuADEANgA4AC4AMQAzADkALgAxADIAOAA6ADgAMAA=')));

An extra set of quotes and b prefix is included with the cookie.

Screenshot of error, embedded text output, or Pastebin link to the error

Base64 error:
Error

Base64 fix:
Fix

Prefix error:
Error2

Prefix fix:
Fix 2

Any additional information

invoke-mimikatz.ps1 minidump is not creating .dmp file. error 0x2 file not found.

Empire Version

empire 3.0

OS Information (Linux flavor, Python version)

Windows 10 64 bit Powershell

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

invoke-mimikatz.ps1 sekurlsa::minidump command is not creating lsass.dmp file even when running file as administrator. I searched my entire c drive but the .dmp file is not found because the file is never created.

sekurlsa::logonpasswords and sekurlsa::tspkg return error 0x2 because lsass.dmp file is not found.

Screenshot of error, embedded text output, or Pastebin link to the error

command:
Invoke-Mimikatz -Command '"log %TEMP%\mimikatz.log" "privilege::debug" "sekurlsa::minidump %TEMP%\lsass.dmp" "sekurlsa::logonpasswords %TEMP%\lsass.dmp" "sekurlsa::tspkg %TEMP%\lsass.dmp"'

mimikatz log:
mimikatz(powershell) # log %TEMP%\mimikatz.log
Using 'C:\Users\user4\AppData\Local\Temp\mimikatz.log' for logfile : OK

mimikatz(powershell) # privilege::debug
Privilege '20' OK

mimikatz(powershell) # sekurlsa::minidump %TEMP%\lsass.dmp
Switch to MINIDUMP : 'C:\Users\user4\AppData\Local\Temp\lsass.dmp'

mimikatz(powershell) # sekurlsa::logonpasswords %TEMP%\lsass.dmp
Opening : 'C:\Users\user4\AppData\Local\Temp\lsass.dmp' file for minidump...
ERROR kuhl_m_sekurlsa_acquireLSA ; Handle on memory (0x00000002)

mimikatz(powershell) # sekurlsa::tspkg %TEMP%\lsass.dmp
Opening : 'C:\Users\user4\AppData\Local\Temp\lsass.dmp' file for minidump...
ERROR kuhl_m_sekurlsa_acquireLSA ; Handle on memory (0x00000002)

Onedrive Listener typeError Exception

Empire Version

3.0.3

OS Information (Linux flavor, Python version)

5.3.0-kali3-amd64 #1 SMP Debian 5.3.15-1kali1 (2019-12-09) x86_64 GNU/Linux
Error observed on 2, 2.7, 3, 3.7

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Set ClientID, ClientSecret, Authcode, and execute. The listener runs, but then throws the below exception

Screenshot of error, embedded text output, or Pastebin link to the error

(Empire: listeners/onedrive) > execute
[] Starting listener 'onedrive'
[
] Got new auth token
[] empire folder already exists
[
] empire/staging already exists
[] empire/taskings already exists
[
] empire/results already exists
[+] Listener successfully started!
(Empire: listeners/onedrive) > Exception in thread Thread-2:
Traceback (most recent call last):
File "/usr/lib/python3.7/threading.py", line 926, in _bootstrap_inner
self.run()
File "/root/WD_Hacking/Empire/lib/common/helpers.py", line 983, in __run
self.__run_backup()
File "/usr/lib/python3.7/threading.py", line 870, in run
self._target(*self._args, **self._kwargs)
File "/root/WD_Hacking/Empire//lib/listeners/onedrive.py", line 628, in start_server
upload_stager()
File "/root/WD_Hacking/Empire//lib/listeners/onedrive.py", line 564, in upload_stager
ps_stager = self.generate_stager(listenerOptions=listener_options, language='powershell', token=token['access_token'])
File "/root/WD_Hacking/Empire//lib/listeners/onedrive.py", line 312, in generate_stager
return RC4IV + encryption.rc4(RC4IV+staging_key, randomized_stager)
TypeError: can't concat str to bytes

BCS Empire

Hey, sorry if this is not the right place to ask, what makes this version different from the real empire?
Anything other than mentioned in wiki?

no start

Empire Version

3.0

OS Information (Linux flavor, Python version)

Linux version 5.3.0-kali3-amd64 ([email protected]) (gcc version 9.2.1 20191130 (Debian 9.2.1-21)) #1 SMP Debian 5.3.15-1kali1 (2019-12-09)

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

root@kali:~/Empire# ./empire
./empire:9: DeprecationWarning: OpenSSL.rand is deprecated - you should use os.urandom instead
from OpenSSL import SSL
Traceback (most recent call last):
File "./empire", line 1424, in
main = empire.MainMenu(args=args)
File "/root/soft/C2/nEmpire/Empire/lib/common/empire.py", line 97, in init
(self.isroot, self.installPath, self.ipWhiteList, self.ipBlackList, self.obfuscate, self.obfuscateCommand) = helpers.get_config('rootuser, install_path,ip_whitelist,ip_blacklist,obfuscate,obfuscate_command')
TypeError: cannot unpack non-iterable NoneType object

Screenshot of error, embedded text output, or Pastebin link to the error

Any additional information

Agent cross compatibility with Python

Empire Version

3.0 beta

OS Information (Linux flavor, Python version)

Kali 2019.3

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

An existing agent that was generated using Python 2.7 cannot be used if a new instance of Empire is setup using Python 3.x. It would be ideal to update the agents to be compatible with both versions.

Screenshot of error, embedded text output, or Pastebin link to the error

Any additional information

Stager generation fails, generate_launcher() got an unexpected keyword

Empire Version

3.0 BC-Security Fork

OS Information (Linux flavor, Python version)

Linux kali 5.3.0-kali3-amd64 SMP Debian 5.3.15-1kali1 (2019-12-09) x86_64 GNU/Linux
Python 3.7.5

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Same error as EmpireProject#1345 so i paste it here:

cd to Empire directory, sudo ./empire
generate listener meterpreter, default inputs + port 4444, execute - Works fine, listener is active
move back to main menu, run "usestager (any stager)", set Listener meterpreter, execute.

Expected behavior is to generate a stager, for example a bat launcher.
Result : [!] Exception: generate_launcher() got an unexpected keyword argument 'scriptLogBypass'

Empire then moves back to the main menu.

Screenshot of error, embedded text output, or Pastebin link to the error

The only error received is "[!] Exception: generate_launcher() got an unexpected keyword argument 'scriptLogBypass'"

Any additional information

Kali run in VirtualBox 6.0

fresh install, cannot run ./empire or ./setup/reset.sh

Empire Version

3.0 (yet to run cause of error)

OS Information (Linux flavor, Python version)

Ubuntu 18.04, python 3.6.9

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

upon running ./empire empire server cannot start due to error.
error is as

sqlite3.OperationalError: no such table: config

when trying to reset using ./setup/reset.sh did not find builtins module

Screenshot of error, embedded text output, or Pastebin link to the error

Screenshot from 2020-01-13 17-43-57
Screenshot from 2020-01-13 17-44-58
Screenshot from 2020-01-13 17-45-36

Any additional information

listener and agent on reset or overwrite

Empire Version

3.0.1 BC-Security Fork

OS Information (Linux flavor, Python version)

Ubuntu 18.04, Python 3.6.9

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Fresh install or overwrite of new version of empire will generate error below if same setup of listener is configured

Screenshot of error, embedded text output, or Pastebin link to the error

Traceback (most recent call last):
File "/usr/lib/python3/dist-packages/flask/app.py", line 1982, in wsgi_app
response = self.full_dispatch_request()
File "/usr/lib/python3/dist-packages/flask/app.py", line 1614, in full_dispatch_request
rv = self.handle_user_exception(e)
File "/usr/lib/python3/dist-packages/flask/app.py", line 1517, in handle_user_exception
reraise(exc_type, exc_value, tb)
File "/usr/lib/python3/dist-packages/flask/_compat.py", line 33, in reraise
raise value
File "/usr/lib/python3/dist-packages/flask/app.py", line 1612, in full_dispatch_request
rv = self.dispatch_request()
File "/usr/lib/python3/dist-packages/flask/app.py", line 1598, in dispatch_request
return self.view_functionsrule.endpoint
File "/opt/Empire//lib/listeners/http.py", line 1035, in handle_get
clientIP)
File "/opt/Empire/lib/common/agents.py", line 1533, in handle_agent_data
routingPacket = packets.parse_routing_packet(stagingKey, routingPacket)
File "/opt/Empire/lib/common/packets.py", line 281, in parse_routing_packet
sessionID = routingPacket[0:8].decode('UTF-8')
UnicodeDecodeError: 'utf-8' codec can't decode byte 0xdb in position 0: invalid continuation byte
[2020-01-03 15:46:19,312] ERROR in app: Exception on /c/msdownload/update/others/2013/11/9946821_f5082b842c8abc5c47cfc68f98340ec384b69fa9.cab [GET]
Traceback (most recent call last):
File "/usr/lib/python3/dist-packages/flask/app.py", line 1982, in wsgi_app
response = self.full_dispatch_request()
File "/usr/lib/python3/dist-packages/flask/app.py", line 1614, in full_dispatch_request
rv = self.handle_user_exception(e)
File "/usr/lib/python3/dist-packages/flask/app.py", line 1517, in handle_user_exception
reraise(exc_type, exc_value, tb)
File "/usr/lib/python3/dist-packages/flask/_compat.py", line 33, in reraise
raise value
File "/usr/lib/python3/dist-packages/flask/app.py", line 1612, in full_dispatch_request
rv = self.dispatch_request()
File "/usr/lib/python3/dist-packages/flask/app.py", line 1598, in dispatch_request
return self.view_functionsrule.endpoint
File "/opt/Empire//lib/listeners/http.py", line 1035, in handle_get
clientIP)
File "/opt/Empire/lib/common/agents.py", line 1533, in handle_agent_data
routingPacket = packets.parse_routing_packet(stagingKey, routingPacket)
File "/opt/Empire/lib/common/packets.py", line 281, in parse_routing_packet
sessionID = routingPacket[0:8].decode('UTF-8')
UnicodeDecodeError: 'utf-8' codec can't decode byte 0x84 in position 0: invalid start byte
[2020-01-03 15:46:26,979] ERROR in app: Exception on /c/msdownload/update/software/ftpk/2013/11/ie-spelling-nl_3576e6450352dfc0c0892bf62384e75a56d780a7.msu [GET]
Traceback (most recent call last):
File "/usr/lib/python3/dist-packages/flask/app.py", line 1982, in wsgi_app
response = self.full_dispatch_request()
File "/usr/lib/python3/dist-packages/flask/app.py", line 1614, in full_dispatch_request
rv = self.handle_user_exception(e)
File "/usr/lib/python3/dist-packages/flask/app.py", line 1517, in handle_user_exception
reraise(exc_type, exc_value, tb)
File "/usr/lib/python3/dist-packages/flask/_compat.py", line 33, in reraise
raise value
File "/usr/lib/python3/dist-packages/flask/app.py", line 1612, in full_dispatch_request
rv = self.dispatch_request()
File "/usr/lib/python3/dist-packages/flask/app.py", line 1598, in dispatch_request
return self.view_functionsrule.endpoint
File "/opt/Empire//lib/listeners/http.py", line 1035, in handle_get
clientIP)
File "/opt/Empire/lib/common/agents.py", line 1533, in handle_agent_data
routingPacket = packets.parse_routing_packet(stagingKey, routingPacket)
File "/opt/Empire/lib/common/packets.py", line 281, in parse_routing_packet
sessionID = routingPacket[0:8].decode('UTF-8')
UnicodeDecodeError: 'utf-8' codec can't decode byte 0xf2 in position 0: invalid continuation byte

Any additional information

The error above only shows when you overwrite previous empire install or reset the previous empire with agents connected and setup the same listener settings.

the error is resolve when a new agent in connected.

Not sure if it is a bug or anything, just posting this up coz it happened to me.

Unable to print creds saved by mimikatz

Empire Version

3.0

OS Information (Linux flavor, Python version)

Linux kali 5.3.0-kali2-amd64 #1 SMP Debian 5.3.9-3kali1 (2019-11-20) x86_64 GNU/Linux
Python 3.7.5

Expected behavior and description of the error, including any actions taken immediately prior to the error. The more detail the better.

Below are the series of commands executed:

listeners
uselistener http
set Port 80
execute
launcher powershell http
interact <AGENT-1>
bypassuac http
interact <AGENT-2>
mimikatz
creds

Screenshot of error, embedded text output, or Pastebin link to the error

(Empire: agents) > creds
Credentials:
  CredID  CredType   Domain                   UserName         Host             Password
[!] Exception: unsupported format string passed to bytes.__format__

Any additional information

None

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.