Telefonica / Eternalblue-Doublepulsar-Metasploit

Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
GNU Lesser General Public License v2.1
1.09k stars 520 forks source link

For everyone who is stuck on **exploit completed but no sessions was created** #106

Closed mhortiz closed 3 years ago

mhortiz commented 3 years ago

I ve been stuck on this step with no solution or answer in any other post.

Finally I found at this link:

https://medium.com/x4v1s3c/eternalblue-doublepulsar-x86-architecture-and-using-metasploit-4fd65322a801

Follow the guide step by step. Keep focus con run winetricks. Tutorial was made for python 2.6 but It workid on me for 2.7 Just select correct version on installer.

Hope you all be able to run this!

ZhiboWong commented 1 year ago

[-] Error getting output back from Core; aborting... What should I do?