Open Pauli-Isosomppi opened 7 years ago
@UrielRicardo
I have same problem
Target windows 7 64 bits
@LAzyFrAAnk Your architecture would not be 64 bits?
@UrielRicardo 86 and 64 both tried, same this error
@LAzyFrAAnk Make sure the target architecture is correct, then use the proper payload:
set payload windows/x64/meterpreter/reverse_tcp - for 64 bit set payload windows/meterpreter/reverse_tcp - for x86 DO NOT FORGET X64, IT'S NOT IN YOUR IMAGE
I have the same issue with a windows 2008 x86. I have all setup fine, but not working
try set processinject explorer.exe
@UrielRicardo still failure when I tried before.
Not sure something missing or not
@carms642 it won't work after changed to explorer
Same when I set processinjection to explorer.exe.
@manueld79 try lsass.exe
Also does not work for me either, very frustrating. Testing on known vulnerable hosts.
same issue :\
same, someone help?
i find this on a security website ,so maybe it help ""if you have patched your machines but not disabled SMBv1, the machine will be seen as at risk. So a false positive. Also remember to disable SMBv1 if you do not use it."" i have the same error and really tried everything so after i read this i think that the scanner find a vuln ip but its a false detection.
has actually anybody managed to get around this problem ?
If you are doing this under Vm, set net Adapter settings as Bridge Replicated of source and target system both.
Have you checked if the target is really vulnerable to smb ?
use auxiliary/scanner/smb/smb_ms17_010
set RHOSTS targetIp
Yeah the same, still no solution.
In my opinion that target has been patched or port for 445 has been closed. I'm already tested for patched target and un-patched target.
Very easy for un-patched target to gain the system, but for patched target ... its shown failed.
Error getting output back from core aborting
if port 445 is closed use masscan for other open ports, then try another open port
masscan
ANY ONE SOLVED IT ?
give me details of your target