3ndG4me / AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
MIT License
1.15k stars 305 forks source link

Fix? #3

Closed TheProphecy closed 6 years ago

TheProphecy commented 6 years ago

python eternalblue_checker.py xxx.xxx.xxx.xxx Target OS: Traceback (most recent call last): File "eternalblue_checker.py", line 42, in <module> conn.login(USERNAME, PASSWORD) File "/root/AutoBlue-MS17-010/mysmb.py", line 152, in login smb.SMB.login(self, user, password, domain, lmhash, nthash, ntlm_fallback) TypeError: login() takes at most 6 arguments (7 given)

TheProphecy commented 6 years ago

Just read up on it, found a fix here https://github.com/worawit/MS17-010/issues/13