peterpt / eternal_scanner

An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)
MIT License
318 stars 105 forks source link

hello can you please tell me what is the problem #3

Closed J0ker07 closed 6 years ago

J0ker07 commented 6 years ago

Collected 10 ips Checking if the 10 ips are vulnerable

Press CTRL+C (1X ONLY) to stop ips vulnerability check (aborting this process will not verify all ips)

Please Wait , checking 10 ips may take a while ./escan: line 567: elog: command not found cat: /usr/local/share/Eternal_Scanner/msflog.log: No such file or directory cat: /usr/local/share/Eternal_Scanner/msflog.log: No such file or directory cat: /usr/local/share/Eternal_Scanner/msflog.log: No such file or directory cat: /usr/local/share/Eternal_Scanner/msflog.log: No such file or directory

No vulnerable targets were detected from the list ┌─[✗]─[root@parrot]─[~/eternal_scanner] └──╼ #

J0ker07 commented 6 years ago

I alraeady checked the msfcosole and its working good !

peterpt commented 6 years ago

your metasploit is not running properly in every place in your linux , so when elog tries to get the output from it , it can not find it and popup those errors . do this : go to root fs directory cd / msfconsole

Note : you dont need to run escan on eternal scanner folder because it is already installed in your /usr/local/sbin

you can run escan anywhere in your linux

try to run msfconsole on the root folder / and then exit it if it worked , and then run escan from there

J0ker07 commented 6 years ago

Thank you so much It looks like i had a problem with installing the tool

I've reinstalled it and it works so good

Thx Bro