AlessandroZ / BeRoot

Privilege Escalation Project - Windows / Linux / Mac

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Reopening of issue #3 ValueError: Procedure probably called with not enough arguments (4 bytes missing )

pieterhouwen opened this issue · comments

-------------- Get System Priv with WebClient --------------

[!] Checking WebClient vulnerability

################ Error on: check_webclient ################
Traceback (most recent call last):
File "beroot\run_checks.py", line 315, in check_all
File "beroot\run_checks.py", line 277, in check_webclient
File "beroot\modules\checks\webclient\webclient.py", line 206, in run
File "beroot\modules\checks\webclient\webclient.py", line 101, in startWebclie
nt
ValueError: Procedure probably called with not enough arguments (4 bytes missing
)

I got the X86 precompiled version v1.01

Having the same issue!

4 bytes missing is often caused trying to run a x86 process on a x64 OS arch. Try to use the python version using the same arch from the OS. Otherwise, I don't know the main cause without debugging.