Giter Site home page Giter Site logo

fuzzbunch's People

Contributors

slim avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

fuzzbunch's Issues

Eternalblue No Response

[?] Execute Plugin? [Yes] :
[] Executing Plugin
fixme:msvcrt:MSVCRT__wsopen_dispatch : pmode 0x01b6 ignored
[
] Connecting to target for exploitation.
[+] Connection established for exploitation.
[] Pinging backdoor...
[+] Backdoor not installed, game on.
[
] Target OS selected valid for OS indicated by SMB reply
[] CORE raw buffer dump (52 bytes):
0x00000000 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 32 Windows Server 2
0x00000010 30 30 38 20 52 32 20 53 74 61 6e 64 61 72 64 20 008 R2 Standard
0x00000020 37 36 30 31 20 53 65 72 76 69 63 65 20 50 61 63 7601 Service Pac
0x00000030 6b 20 31 00 k 1.
[
] Building exploit buffer
[] Sending all but last fragment of exploit packet
................DONE.
[
] Sending SMB Echo request
[] Good reply from SMB Echo request
[
] Starting non-paged pool grooming
[+] Sending SMBv2 buffers
.............DONE.
[+] Sending large SMBv1 buffer..DONE.
[+] Sending final SMBv2 buffers......DONE.
[+] Closing SMBv1 connection creating free hole adjacent to SMBv2 buffer.
[] Sending SMB Echo request
[
] Good reply from SMB Echo request
[] Sending last fragment of exploit packet!
DONE.
[
] Receiving response from exploit packet
[-] No response received from exploit packet. Not good.
[+] CORE terminated with status code 0xdf5d0013
[-] Error getting output back from Core; aborting...
[!] Plugin failed
[-] Error: Eternalblue Failed
fb Special (Eternalblue) >

impossible to enter target ip on wine linux

I have correctly installed fuzzbunch on my kali linux
but
When i want to enter the target address
There is a recurring error in the typo the characters of the IP are written several times
In the example I try to return my local ip
capture du 2017-04-19 20-52-56

Unable to start the program

Actually, tested this on several x64 systems (Win 10, Win 7) and all of them give the same error:

Traceback (most recent call last): File "C:\Users\Dmitry\Desktop\fuzzbunch-master\fb.py", line 37, in <module> from fuzzbunch.edfplugin import EDFPlugin File "C:\Users\Dmitry\Desktop\fuzzbunch-master\fuzzbunch\edfplugin.py", line 7, in <module> from plugin import Plugin File "C:\Users\Dmitry\Desktop\fuzzbunch-master\fuzzbunch\plugin.py", line 8, in <module> import truantchild File "C:\Users\Dmitry\Desktop\fuzzbunch-master\fuzzbunch\truantchild.py", line 8, in <module> import exma File "C:\Users\Dmitry\Desktop\fuzzbunch-master\fuzzbunch\exma.py", line 17, in <module> _libraries['exma.dll'] = ctypes.CDLL('exma-1.dll') File "C:\Program Files\Python\lib\ctypes\__init__.py", line 362, in __init__ self._handle = _dlopen(self._name, mode) WindowsError: [Error 193] %1 is not a valid Win32 application

After installing 32-bit version of Python and pywin32, the error changes to this:

Traceback (most recent call last): File "C:\Users\Noname\Desktop\fuzzbunch-master\fb.py", line 37, in <module> from fuzzbunch.edfplugin import EDFPlugin File "C:\Users\Noname\Desktop\fuzzbunch-master\fuzzbunch\edfplugin.py", line 7, in <module> from plugin import Plugin File "C:\Users\Noname\Desktop\fuzzbunch-master\fuzzbunch\plugin.py", line 8, in <module> import truantchild File "C:\Users\Noname\Desktop\fuzzbunch-master\fuzzbunch\truantchild.py", line 12, in <module> import pytrch as trch File "C:\Users\Noname\Desktop\fuzzbunch-master\lib\x86-Windows\pytrch.py", line 25, in <module> _pytrch = swig_import_helper() File "C:\Users\Noname\Desktop\fuzzbunch-master\lib\x86-Windows\pytrch.py", line 21, in swig_import_helper _mod = imp.load_module('_pytrch', fp, pathname, description) ImportError: DLL load failed: The specified module could not be found.

README

create readme to explain this project

CORE terminated with status code 0xdf5d0013

?] Execute Plugin? [Yes] :
[] Executing Plugin
fixme:msvcrt:MSVCRT__wsopen_dispatch : pmode 0x01b6 ignored
[] Connecting to target for exploitation.
[+] Connection established for exploitation.
[] Pinging backdoor...
[+] Backdoor not installed, game on.
[] Target OS selected valid for OS indicated by SMB reply
[] CORE raw buffer dump (52 bytes):
0x00000000 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 32 Windows Server 2
0x00000010 30 30 38 20 52 32 20 53 74 61 6e 64 61 72 64 20 008 R2 Standard
0x00000020 37 36 30 31 20 53 65 72 76 69 63 65 20 50 61 63 7601 Service Pac
0x00000030 6b 20 31 00 k 1.
[] Building exploit buffer
[] Sending all but last fragment of exploit packet
................DONE.
[] Sending SMB Echo request
[] Good reply from SMB Echo request
[] Starting non-paged pool grooming
[+] Sending SMBv2 buffers
.............DONE.
[+] Sending large SMBv1 buffer..DONE.
[+] Sending final SMBv2 buffers......DONE.
[+] Closing SMBv1 connection creating free hole adjacent to SMBv2 buffer.
[] Sending SMB Echo request
[] Good reply from SMB Echo request
[] Sending last fragment of exploit packet!
DONE.
[] Receiving response from exploit packet
[-] No response received from exploit packet. Not good.
[+] CORE terminated with status code 0xdf5d0013
[-] Error getting output back from Core; aborting...
[!] Plugin failed
[-] Error: Eternalblue Failed
fb Special (Eternalblue) >

i request all the master minds here to give an solution to this.
i would be very thankful for everyone . i am stuck on this since 4 days.
please help me out...thank u so much in advance.
have a nyc day

configure the LP logging directory.

start_lp.py not open and configure_lp.py also .. but fb.py works
when i started (start.jar)
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!

ERROR: You did not correctly configure the LP logging directory.

!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!

DISABLED - pc_listen (LOCAL)

DISABLED - pc_connect (LOCAL)

Correct format: D:\Logs
You provided : C:\Users\Vague\Desktop\1\logs\project2

YOU MUST RECONFIGURE YOUR SESSION TO CONTINUE.
CLEAN ANY EXTRANEOUS DATA CREATED BY THIS CONFIGURATION FROM THE LOGS DIRECTORY.

Disk version already logged; if you switched disks for some reason, rename C:\Users\Vague\Desktop\1\logs\project2\disk-version.txt and restart the LP please.
1 of 8 startup items indicated failure to execute correctly.
Session did not pass configuration sanity check. Close, clean up if necessary, and try again.

fb.py error

Hello! I am using kali linux 4.3.0-amd 64 Debian 4.3.3 with python version 2.7.13-2. I am facing trouble when running fb.py in fuzzbunch. (screenshot of error is below). Please help me.
fb-py

EDFPlugin' is not defined

Traceback (most recent call last):
File "C:\fuzzbunch\fuzzbunch\exception.py", line 66, in wrap
ret = fn(*args, **kwargs)
File "c:\fuzzbunch\fb.py", line 83, in setup_and_run
load_plugins(fb)
File "c:\fuzzbunch\fb.py", line 68, in load_plugins
addplugins(fb, "Exploit", EXPLOIT_DIR, EDFPlugin)
NameError: global name 'EDFPlugin' is not defined

Error sending first packet

[?] Execute Plugin? [Yes] : [*] Executing Plugin [*] Connecting to target for exploitation. [+] Connection established for exploitation. [*] Pinging backdoor... [+] Backdoor not installed, game on. [*] Building exploit buffer [*] Sending all but last fragment of exploit packet .[-] Error sending first packet [+] CORE terminated with status code 0xdf5d000c [-] Error getting output back from Core; aborting... [!] Plugin failed [-] Error: Eternalblue Failed fb Special (Eternalblue) >

When you use eternalblue, this error occurs. Ports are open, computers are accessible over the network.

problem while starting the tool

i` had the same problem in the previous issue
and i did install python 2.6.x and pywin32 (both 32bit) and i tasted it on 4 Os's (win xp, 7, 10 and linux)
and when i run fb.py this comes up

--[ Version 3.5.1

[*] Loading Plugins
===============================================================
=
= Encountered an unhandled error.  Please provide the following
= information to the developer
=
===============================================================
Traceback (most recent call last):
  File "C:\Users\abh\Desktop\fuzzbunch-master\fuzzbunch\exception.py", line 66, in wrap
    ret = fn(*args, **kwargs)
  File "C:\Users\abh\Desktop\fuzzbunch-master\fb.py", line 83, in setup_and_run
    load_plugins(fb)
  File "C:\Users\abh\Desktop\fuzzbunch-master\fb.py", line 72, in load_plugins
    addplugins(fb, "ListeningPost", LP_DIR,      EDFPlugin)
  File "C:\Users\abh\Desktop\fuzzbunch-master\fuzzbunch\pluginfinder.py", line 78, in addplugins
    plugins = getpluginlist(location, bin)
  File "C:\Users\abh\Desktop\fuzzbunch-master\fuzzbunch\pluginfinder.py", line 36, in getpluginlist
    fblist     = getextensionfiles(location, FB_CONFIG_EXT)         # get list of .fb files
  File "C:\Users\abh\Desktop\fuzzbunch-master\fuzzbunch\pluginfinder.py", line 21, in getextensionfiles
    for file in os.listdir(location)
WindowsError: [Error 3] The system cannot find the path specified: 'C:\\Users\\abh\\Desktop\\fuzzbunch-master\\listeningposts/*.*'

can't start frame-work

Traceback (most recent call last):
File "fb.py", line 38, in
from fuzzbunch import edfplugin
File "/root/fuzzbunch/fuzzbunch/edfplugin.py", line 7, in
from plugin import Plugin
File "/root/fuzzbunch/fuzzbunch/plugin.py", line 8, in
import truantchild
File "/root/fuzzbunch/fuzzbunch/truantchild.py", line 8, in
import exma
File "/root/fuzzbunch/fuzzbunch/exma.py", line 19, in
_libraries['exma.dll'] = ctypes.CDLL('libexma.so.1')
File "/usr/lib/python2.7/ctypes/init.py", line 362, in init
self._handle = _dlopen(self._name, mode)
OSError: libexma.so.1: cannot open shared object file: No such file or directory

error when launching tool fb.py

Hello, i'am using python 2.6 with pywin32 in both windows 7 x86 and got this error

Traceback (most recent call last):
File "C:\Users\Chekamarue\Desktop\fuzzbunch-master\fuzzbunch-master\fb.py", li
ne 37, in
from fuzzbunch.edfplugin import EDFPlugin
File "C:\Users\Chekamarue\Desktop\fuzzbunch-master\fuzzbunch-master\fuzzbunch
edfplugin.py", line 5, in
import edfexecution
File "C:\Users\Chekamarue\Desktop\fuzzbunch-master\fuzzbunch-master\fuzzbunch
edfexecution.py", line 30, in
import win32pipe
ImportError: No module named win32pipe

HELP PLS FUZZBUNCH NOT WORKING

Hello i have a error in parrot with fuzzbunch im with winetricks install python 2.6.6 and pywin32 but no work fuzzbunch this is the fail
File "fb.py", line 37, in
from fuzzbunch.edfplugin import EDFPlugin
File "/root/.wine/drive_c/Python26/shadowbroker/windows/fuzzbunch/edfplugin.py", line 7, in
from plugin import Plugin
File "/root/.wine/drive_c/Python26/shadowbroker/windows/fuzzbunch/plugin.py", line 8, in
import truantchild
File "/root/.wine/drive_c/Python26/shadowbroker/windows/fuzzbunch/truantchild.py", line 8, in
import exma
File "/root/.wine/drive_c/Python26/shadowbroker/windows/fuzzbunch/exma.py", line 19, in
_libraries['exma.dll'] = ctypes.CDLL('libexma.so.1')
File "/usr/lib/python2.7/ctypes/init.py", line 362, in init
self._handle = _dlopen(self._name, mode)
OSError: libexma.so.1: cannot open shared object file: No such file or director
help pls

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.