Telefonica / Eternalblue-Doublepulsar-Metasploit

Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
GNU Lesser General Public License v2.1
1.09k stars 520 forks source link

NoMethodError undefined method `split' for nil:NilClass #87

Open Macle0d opened 5 years ago

Macle0d commented 5 years ago

Metasploit Version: metasploit v4.17.26-dev Wine: wine-3.0.3 (Debian 3.0.3-2) Kali: 2019.1

Log exploit

[*] Started reverse TCP handler on 172.27.5.155:4444 
[*] 172.27.5.34:445 - Generating Eternalblue XML data
[*] 172.27.5.34:445 - Generating Doublepulsar XML data
[*] 172.27.5.34:445 - Generating payload DLL for Doublepulsar
[-] 172.27.5.34:445 - **Exploit failed: NoMethodError undefined method `split' for nil:NilClass**
[*] Exploit completed, but no session was created.

La semana pasada me funcionaba sin problemas hoy actualice el metasploit y dejo de funcionar. reemplace todos los archivos y volvi a copiar y segue el error.

abrackas commented 5 years ago

I have the same issue with this particular exploit on Kali. I tried all sorts of things (uninstalled updates, uninstalled/reinstalled wine, manually specified the default payload). I'm using this exploit for a project for class and did a blog entry with the things I tried. I can confirm the scanner that is associated with this exploit works just fine. https://capstonefall2018.wordpress.com/2018/11/26/week-13-doublepulsar-nomethoderror/

abrackas commented 5 years ago

I was able to get it working again by doing the following update commands before starting Metasploit. apt-get clean && apt-get update && apt-get upgrade –y && apt-get dist-upgrade –y