Telefonica / Eternalblue-Doublepulsar-Metasploit

Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
GNU Lesser General Public License v2.1
1.09k stars 520 forks source link

Doesn't work with metasploit 5 #90

Open Mark33180 opened 5 years ago

Mark33180 commented 5 years ago

I have cloned into the /usr/share/metasploit-framework-5.0.0/modules/exploits/windows/smb folder and cannot get it to load using metasploit 5. Is the module not compatible? eternal missing metasploit 5

TomAPU commented 5 years ago

You can not search it. But you can load it manually

3osxking commented 5 years ago

doesn't work by manual loading too ("failed to load module")

AtharavRH commented 4 years ago

hey,any master mind here, who can help me,run this tool on msf.. i would be very very very much thankfull,if someone can give solutions for this plz...i am on this bug past 3 days..i tried different versions of metasploit but ended up getting more errors..plx help me

thanks thanks thanks aloottt in advance

haxpak commented 4 years ago

did someone get it to work?

I have wine installed

GetRektBoy724 commented 3 years ago

Heyyy you clone it from ElevenPaths right????? The "deps" directory was missing.