Telefonica / Eternalblue-Doublepulsar-Metasploit

Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
GNU Lesser General Public License v2.1
1.09k stars 520 forks source link

first opened theb closed #68

Open jamalski opened 6 years ago

jamalski commented 6 years ago

Hello, i have a lot this issue. When i exploit i get this:

Meterpreter session 1 closed. Reason: Died Meterpreter session 1 opened (127.0.0.1 -> 127.0.0.1) at 2017-11-24 15:06:46 -0500

Somebody knows whats wrong???

ma1ware07 commented 5 years ago

Please provide more detail, most likelty the anti-virus caught the exploit and blocked it. What OS are you using? What version of windows are you targeting? What options have you set? If possible attach screenshots.