rapid7 / metasploit-framework

Metasploit Framework
https://www.metasploit.com/
Other
33.79k stars 13.9k forks source link

bluekeep cve-2019-0708 bad-config #12328

Closed greentea47 closed 5 years ago

greentea47 commented 5 years ago

+] xx.xx.xxx.xxx:3389 - The target is vulnerable. [-] xx.xxx.xxx.xxx:3389 - Exploit aborted due to failure: bad-config: Set the most appropriate target manually [*] Exploit completed, but no session was created.

This happens on every confirmed-vulnerable host. What does "set the the most appropriate target" mean in this context, and how do I set it?

h00die commented 5 years ago

Try show targets and set target # where # is the most appropriate number for your target

MrMad0x0 commented 5 years ago

Exploit aborted due to failure: bad-config: Set the most appropriate target manually [*] Exploit completed, but no session was created. Same Problem set targets 1 try same problem set targets 2 try same problem set targets 3try same problem All Target Try Same Problem

z0r0-max commented 4 years ago

Hey there, I'm having the same error, while there is a 7 targets, i tried each target and always the same result. and when check the host it says : The target is vulnerable.

wvu commented 4 years ago

It's set TARGET, not set TARGETS.

wvu commented 4 years ago
msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic targeting via fingerprinting
   1   Windows 7 SP1 / 2008 R2 (6.1.7601 x64)
   2   Windows 7 SP1 / 2008 R2 (6.1.7601 x64 - Virtualbox 6)
   3   Windows 7 SP1 / 2008 R2 (6.1.7601 x64 - VMWare 14)
   4   Windows 7 SP1 / 2008 R2 (6.1.7601 x64 - VMWare 15)
   5   Windows 7 SP1 / 2008 R2 (6.1.7601 x64 - VMWare 15.1)
   6   Windows 7 SP1 / 2008 R2 (6.1.7601 x64 - Hyper-V)
   7   Windows 7 SP1 / 2008 R2 (6.1.7601 x64 - AWS)

msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > set target 2
target => 2
msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) >