Telefonica / Eternalblue-Doublepulsar-Metasploit

Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
GNU Lesser General Public License v2.1
1.09k stars 520 forks source link

Doublepulser error cannot load #61

Open Crowsjack opened 7 years ago

Crowsjack commented 7 years ago

[] Started reverse TCP handler on 192.168.43.214:4444 [] 192.168.43.9:445 - Generating Eternalblue XML data cp: cannot stat '/root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.Skeleton.xml': No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory [] 192.168.43.9:445 - Generating Doublepulsar XML data cp: cannot stat '/root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.Skeleton.xml': No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory [] 192.168.43.9:445 - Generating payload DLL for Doublepulsar [] 192.168.43.9:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll [] 192.168.43.9:445 - Launching Eternalblue... sh: 1: cd: can't cd to /root/Eternalblue-Doublepulsar-Metasploit/deps/ wine: cannot find L"C:\windows\system32\Eternalblue-2.2.0.exe" [-] 192.168.43.9:445 - Are you sure it's vulnerable? [] 192.168.43.9:445 - Launching Doublepulsar... sh: 1: cd: can't cd to /root/Eternalblue-Doublepulsar-Metasploit/deps/ wine: cannot find L"C:\windows\system32\Doublepulsar-1.3.1.exe" [-] 192.168.43.9:445 - Oops, something was wrong! [] Exploit completed, but no session was created.

Crowsjack commented 7 years ago

The victim is vulnerable

danruoyouran commented 5 years ago

我也遇到了同样的问题,不知道你解决了吗