Telefonica / Eternalblue-Doublepulsar-Metasploit

Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
GNU Lesser General Public License v2.1
1.09k stars 520 forks source link

eternalblue #40

Closed delinuxist closed 7 years ago

delinuxist commented 7 years ago

[] Started reverse TCP handler on 192.168.1.116:4444 [] 173.201.36.54:445 - Generating Eternalblue XML data cp: cannot stat '/root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.Skeleton.xml': No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory [] 173.201.36.54:445 - Generating Doublepulsar XML data cp: cannot stat '/root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.Skeleton.xml': No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory [] 173.201.36.54:445 - Generating payload DLL for Doublepulsar [-] 173.201.36.54:445 - Exploit failed: Errno::EACCES Permission denied @ rb_sysopen - /root/.wine/drive_c/eternal11.dll [*] Exploit completed, but no session was created. i receive this error when i run eternalblue exploit

UrielRicardo commented 7 years ago

Set the path of the "deps" directory that I see along with the exploit. set DOUBLEPULSARPATH (press tab) set ETERNALBLUEPATH (press tab)

delinuxist commented 7 years ago

kk

On Fri, Jun 16, 2017 at 12:25 PM, Uriel Ricardo notifications@github.com wrote:

Set the path of the "deps" directory that I see along with the exploit. set DOUBLEPULSARPATH (press tab) set ETERNALBLUEPATH (press tab)

— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit/issues/40#issuecomment-309013190, or mute the thread https://github.com/notifications/unsubscribe-auth/Ab5EIqflKtT8BXN88ksS6sRBjtV8oqp4ks5sEnQrgaJpZM4NyRPn .

UrielRicardo commented 7 years ago

@delinuxiist what is so funny? got?

delinuxist commented 7 years ago

i hav fixed it bro

On Tue, Jun 20, 2017 at 11:28 PM, Uriel Ricardo notifications@github.com wrote:

@delinuxiist https://github.com/delinuxiist what is so funny?

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit/issues/40#issuecomment-309919969, or mute the thread https://github.com/notifications/unsubscribe-auth/Ab5EIuBK_cF6QrvoHg5dPh2z3C7WKVkyks5sGFWAgaJpZM4NyRPn .

UrielRicardo commented 7 years ago

@delinuxiist uhuuuuuuul close issue pls

delinuxist commented 7 years ago

kk

On Wed, Jun 21, 2017 at 1:30 PM, Uriel Ricardo notifications@github.com wrote:

@delinuxiist https://github.com/delinuxiist uhuuuuuuul close issue pls

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit/issues/40#issuecomment-310078818, or mute the thread https://github.com/notifications/unsubscribe-auth/Ab5EIhIQgKMuv2zhLasoJeyQmjXdk_GLks5sGRsFgaJpZM4NyRPn .

TulsiRao-247 commented 6 years ago

@delinuxiist ...........I'm getting same problem,can you tell me how you fixed this issue?

I'm getting following error

cp: cannot stat 'usr/share/metasploit-framework/modules/exploits/windows/smb/deps/Eternalblue-2.2.0.Skeleton.xml': No such file or directory sed: can't read usr/share/metasploit-framework/modules/exploits/windows/smb/deps/Eternalblue-2.2.0.xml: No such file or directory sed: can't read usr/share/metasploit-framework/modules/exploits/windows/smb/deps/Eternalblue-2.2.0.xml: No such file or directory sed: can't read usr/share/metasploit-framework/modules/exploits/windows/smb/deps/Eternalblue-2.2.0.xml: No such file or directory sed: can't read usr/share/metasploit-framework/modules/exploits/windows/smb/deps/Eternalblue-2.2.0.xml: No such file or directory [] 172.18.190.228:445 - Generating Doublepulsar XML data cp: cannot stat 'usr/share/metasploit-framework/modules/exploits/windows/smb/deps/Doublepulsar-1.3.1.Skeleton.xml': No such file or directory sed: can't read usr/share/metasploit-framework/modules/exploits/windows/smb/deps/Doublepulsar-1.3.1.xml: No such file or directory sed: can't read usr/share/metasploit-framework/modules/exploits/windows/smb/deps/Doublepulsar-1.3.1.xml: No such file or directory sed: can't read usr/share/metasploit-framework/modules/exploits/windows/smb/deps/Doublepulsar-1.3.1.xml: No such file or directory sed: can't read usr/share/metasploit-framework/modules/exploits/windows/smb/deps/Doublepulsar-1.3.1.xml: No such file or directory sed: can't read usr/share/metasploit-framework/modules/exploits/windows/smb/deps/Doublepulsar-1.3.1.xml: No such file or directory sed: can't read usr/share/metasploit-framework/modules/exploits/windows/smb/deps/Doublepulsar-1.3.1.xml: No such file or directory [] 172.18.190.228:445 - Generating payload DLL for Doublepulsar [] 172.18.190.228:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll [] 172.18.190.228:445 - Launching Eternalblue... sh: 1: cd: can't cd to usr/share/metasploit-framework/modules/exploits/windows/smb/deps wine: cannot find L"C:\windows\system32\Eternalblue-2.2.0.exe" [-] 172.18.190.228:445 - Are you sure it's vulnerable? [] 172.18.190.228:445 - Launching Doublepulsar... sh: 1: cd: can't cd to usr/share/metasploit-framework/modules/exploits/windows/smb/deps wine: cannot find L"C:\windows\system32\Doublepulsar-1.3.1.exe" [-] 172.18.190.228:445 - Oops, something was wrong! [] Exploit completed, but no session was created.

Vilumbre23 commented 2 years ago

me too. WHAT IS THIS!?