Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

AttributeError: 'str' object has no attribute 'is_service_supported' #33

Open
SeriyVol4ishe opened this issue Sep 5, 2019 · 3 comments

Comments

@SeriyVol4ishe
Copy link

...
[*] Check if service is reachable...
[*] A matching service has been found in the database
[+] Updated: host ***.***.***.*** | port 21/tcp | service ftp
[+] Target reachable: host ***.***.***.*** | port 21/tcp | service ftp
[*] Products detected for this target:
+------------+--------+---------+
| Type       | Name   | Version |
+------------+--------+---------+
| ftp-server | Vsftpd | 2.3.4   |
+------------+--------+---------+
[*] [SMART] SmartStart processing to initialize context...
[*] [SMART] Product detected from banner: ftp-server = Vsftpd 2.3.4
[*] [SMART] Product detected: ftp-server=Vsftpd 2.3.4. Not updated because already in db
[!] Unexpected error occured: 'str' object has no attribute 'is_service_supported'
Traceback (most recent call last):
  File "jok3r.py", line 44, in __init__
    controller.run()
  File "/root/jok3r/lib/controller/MainController.py", line 23, in run
    }.get(self.arguments.mode)(self.arguments, self.settings, self.sqlsess).run()
  File "/root/jok3r/lib/controller/AttackController.py", line 88, in run
    self.__run_for_multi_targets(args)
  File "/root/jok3r/lib/controller/AttackController.py", line 224, in __run_for_multi_targets
    self.attack_scope.attack()
  File "/root/jok3r/lib/core/AttackScope.py", line 163, in attack
    self.__attack_target(target, attack_progress)
  File "/root/jok3r/lib/core/AttackScope.py", line 199, in __attack_target
    attack_progress=attack_progress)
  File "/root/jok3r/lib/core/ServiceChecks.py", line 150, in run
    attack_progress)
  File "/root/jok3r/lib/core/ServiceChecks.py", line 325, in __run_special_mode
    if not attack_profile.is_service_supported(target.get_service_name()):
AttributeError: 'str' object has no attribute 'is_service_supported'

Your docker image is used. So my steps to reproduce the issue:

  1. Run the command from your simple examples:
    python3 jok3r.py attack -m <mission_name> --profile <some_profile_name> --fast
  2. Profit.
@cyrinux
Copy link
Contributor

cyrinux commented Sep 6, 2019

I tried from my side, and I can't reproduce the problem for the moment with red-team and fast-scan profile.
Maybe tried to backup your current sqlite joker database and retry while there is no database upgrade management (will come).

@TheTechromancer
Copy link

Keep bumping up against this issue in the docker image. Happens regardless of the profile selected.

@zwatkins15
Copy link

I had this issue as well. Running specifically the red-team profile against a mission I imported hosts via nmap XML. I just removed the --profile red-team and the attack ran.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

4 participants