Skip to content
This repository has been archived by the owner on Dec 6, 2023. It is now read-only.

Valid RDP credentials are not identified #788

Open
Green360 opened this issue May 22, 2023 · 7 comments
Open

Valid RDP credentials are not identified #788

Green360 opened this issue May 22, 2023 · 7 comments

Comments

@Green360
Copy link

I have installed the current version of crackmapexec (Version : 5.4.1, Codename: Indestructible G0thm0g) on Parrot OS via pipx.

There is a server that I can successfully connect to via proxychains and xfreerdp on port 3389:

$ proxychains xfreerdp /v:172.16.100.100 /u:user /p:'password' /cert:ignore /tls-ciphers:DEFAULT@SECLEVEL=0

However if I run crackmapexec, it just finishes without any output.
I have only seen this behaviour when the host was not reachable but this should not be the case here as I can connect via xfreerdp.

$ proxychains crackmapexec rdp 172.16.100.100 -u user -p 'password'                                     
ProxyChains-3.1 (http://proxychains.sf.net)

Am I missing something?

If I run the command with "--verbose" the output gives me this:

...
'username': ['user'],
'verbose': True}
DEBUG:asyncio:Using selector: EpollSelector
DEBUG Using selector: EpollSelector
DEBUG:root:Running
DEBUG Running
DEBUG:root:Started thread poller
DEBUG Started thread poller
DEBUG:root:Stopped thread poller
DEBUG Stopped thread poller

The same server also has port 445 open and if I try the SMB option of crackmapexec I get the feedback that the credentials are not correct which is the expected output for SMB:

$proxychains crackmapexec smb 172.16.100.100 -u user -p 'password' -d test.local
ProxyChains-3.1 (http://proxychains.sf.net)
SMB         172.16.100.100   445    DEV04            [*] Windows 10.0 Build 20348 x64 (name:DEV04) (domain:test.local) (signing:False) (SMBv1:False)
SMB         172.16.100.100   445    DEV04            [-] test.local\user:password STATUS_LOGON_FAILURE 
@sec13b
Copy link

sec13b commented Jun 18, 2023

try without proxychains

@An00bRektn
Copy link

Any updates on this? Was going through an HTB Academy lab and encountered a similar thing, except there was no pivoting involved. My debug output is no different from what's already been shown.

Currently on Kali 2023.2, installed crackmapexec via apt. Let me know if there's anything else that's needed to troubleshoot this. Tried decrypting the RDP traffic but Wireshark and Windows were being finnicky, so I might try again later.

@NeffIsBack
Copy link
Contributor

NeffIsBack commented Jul 9, 2023

Hi this repository is deprecated. The new repository is at https://github.com/mpgn/CrackMapExec

Also the version on apt is currently months behind the current release. Can you try to install the new version and check if it works now? If not please open up a issue on the new repo.
Installation: pipx install git+ https://github.com/mpgn/CrackMapExec

@An00bRektn
Copy link

This worked, thank you!

@nismo77
Copy link

nismo77 commented Sep 8, 2023

Hi this repository is deprecated. The new repository is at https://github.com/mpgn/CrackMapExec

Also the version on apt is currently months behind the current release. Can you try to install the new version and check if it works now? If not please open up a issue on the new repo. Installation: pipx install git+ https://github.com/mpgn/CrackMapExec

Don't know why this repo has been linked as a current one, but it does not exist anymore.
Moreover, the issue still persists in the latest version of CrackMapExec (5.4.0).
Below is the screenshot, presenting the issue. Note, that in bottom right corner I succesffully connected with xfreerdp using the same credentials.
image

@An00bRektn
Copy link

5.4.0 is not the most recent version, 6.1.0 is. Since you're on Kali, uninstall CME with sudo apt remove crackmapexec, and then install using pipx as shown in this thread (using the Porchetta-Industries repo URL). If that doesn't give you 6.1.0, you might have to specify the specific branch or git commit, and you can find how to do that here: https://pypa.github.io/pipx/examples/

@init5-SF
Copy link

5.4.0 is not the most recent version, 6.1.0 is. Since you're on Kali, uninstall CME with sudo apt remove crackmapexec, and then install using pipx as shown in this thread (using the Porchetta-Industries repo URL). If that doesn't give you 6.1.0, you might have to specify the specific branch or git commit, and you can find how to do that here: https://pypa.github.io/pipx/examples/

Hello, where can I get the standalone cme binary v6.1.0? I have literally looked everywhere and couldn't find it!
https://github.com/mpgn/CrackMapExec <- This repo no longer exists.

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

6 participants