rapid7 / metasploit-framework

Metasploit Framework
https://www.metasploit.com/
Other
33.79k stars 13.9k forks source link

Bluekeep Error Exploit completed, but no session was created #12327

Closed kosmosx2 closed 5 years ago

kosmosx2 commented 5 years ago

[] Started reverse TCP handler on 10.0.1.4:4444 [] 192.168.10.11:3389 - Detected RDP on 2x4.1x1.14.x5:3389 (Windows version: 6.1.7601) (Requires NLA: No) [+] 192.168.10.11:3389 - The target is vulnerable. [] 192.168.10.11:3389 - Using CHUNK grooming strategy. Size 50MB, target address 0xfa800cc80000, Channel count 1. [] 192.168.10.11:3389 - Surfing channels ... [] 192.168.10.11:3389 - Lobbing eggs ... [] 192.168.10.11:3389 - Forcing the USE of FREE'd object ... [*] Exploit completed, but no session was created.

zecopro commented 5 years ago

same issue

bmw-325i commented 5 years ago

same issue

busterb commented 5 years ago

There is no guarantee this will work on every target. This also looks like you're hitting an internet address, your handler is on 10.0.1.4, but your getting a connection on 192.168.10.11. From the info you have posted, this looks like a networking issue that may also need to be configured correctly. See the advanced listener options for payloads, especially the bind addresses options.

bmw-325i commented 5 years ago

I'll see the connection

Brent Cook notifications@github.com escreveu no dia quarta, 18/09/2019 à(s) 01:08:

Closed #12327 https://github.com/rapid7/metasploit-framework/issues/12327.

— You are receiving this because you commented. Reply to this email directly, view it on GitHub https://github.com/rapid7/metasploit-framework/issues/12327?email_source=notifications&email_token=ANDDXGJ6SJHH5TS3JFBYCPTQKFPQHA5CNFSM4IWX3RG2YY3PNVWWK3TUL52HS4DFWZEXG43VMVCXMZLOORHG65DJMZUWGYLUNFXW5KTDN5WW2ZLOORPWSZGOTVZZI3Y#event-2641597551, or mute the thread https://github.com/notifications/unsubscribe-auth/ANDDXGMQRONIH7OTVSUWLY3QKFPQHANCNFSM4IWX3RGQ .

-- Tinga, Delmar R.