rapid7 / metasploit-framework

Metasploit Framework
https://www.metasploit.com/
Other
34k stars 13.94k forks source link

Exploit eternalblue-doublepulsar-smb ISSUE #10147

Closed l0streb07 closed 6 years ago

l0streb07 commented 6 years ago

Hi i run kali 2018.2 and i have an issue when i run msf exploit(windows/smb/eternalblue_doublepulsar

Exploit failed: Errno::EISDIR Is a directory @ rb_sysopen - /root/.wine/drive_c/eternal11.dll

how to fix this?

And an another issue with msf auxiliary/scanner/smb/smb_ms17_010

i scan the ip to see if is vulnerable with nmap -p445 --script smb-vuln-ms17-010 [IP] and saying 445/tcp open microsoft-ds but saying Host does NOT appear vulnerable.

wvu commented 6 years ago

Is this even Metasploit? What are you running?

wvu commented 6 years ago

Wait, you're using https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit/blob/master/eternalblue_doublepulsar.rb. Don't use that. Use the exploit/windows/smb/ms17_010_eternalblue module supplied with Metasploit.

l0streb07 commented 6 years ago

i use https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit/blob/master/eternalblue_doublepulsar.rb because if i fix the error i don't need to send anything to victim to hack him :p

wvu commented 6 years ago

That's not our module, sorry.

JaySecures commented 4 years ago

Wait, you're using https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit/blob/master/eternalblue_doublepulsar.rb. Don't use that. Use the exploit/windows/smb/ms17_010_eternalblue module supplied with Metasploit.

but the exploit/windows/smb/ms17_010_eternalblue does not support x86 targets