sensepost / ruler

A tool to abuse Exchange services

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

About panic: runtime error: slice bounds out of range [16:0]

YangSirrr opened this issue · comments

hello, I use the ruler to attack my outlook client, but I failed like this

In my windows,linux,mac ,Using the latest version of the release and source code compilation will not work,This error is reported like this.
I hope it can be solved. Thank you

In my environment my exchange rpc connect is success , so I guess maybe the tools have some problem

[] Autodiscover step 0 - URL: https://192.168.3.144/autodiscover/autodiscover.xml
[
] EXPR provider was selected
[] Authentication scheme is NTLM
[
] RPC URL set: http://owa2013.rootkit.org/rpc/rpcproxy.dll?49f2f623-0a1c-4a39-860f-6fc88d9ee943@rootkit.org:6001
[*] Setting up channels
[+] Binding to RPC
panic: runtime error: slice bounds out of range [16:0]

goroutine 39 [running]:
github.com/sensepost/ruler/utils.ReadBytes(...)
/home/staaldraad/dev/ruler/utils/utils.go:223
github.com/sensepost/ruler/rpc-http.(*RPCResponse).Unmarshal(0xc00010fe50, 0xc0001a8172, 0x1b, 0xe8e, 0x1, 0xc0000f82a0, 0x0)
/home/staaldraad/dev/ruler/rpc-http/packets.go:472 +0x37f
github.com/sensepost/ruler/rpc-http.RPCOpenOut(0xc0004a6070, 0x61, 0xc0004ea000, 0xc0004ea060)
/home/staaldraad/dev/ruler/rpc-http/rpctransport.go:237 +0x253
created by github.com/sensepost/ruler/rpc-http.RPCOpen
/home/staaldraad/dev/ruler/rpc-http/rpctransport.go:190 +0x11b