rapid7 / metasploit-framework

Metasploit Framework
https://www.metasploit.com/
Other
33.73k stars 13.89k forks source link

"RubySMB::Error::CommunicationError: Read timeout expired when reading from the Socket (timeout=30)" in windows/smb/ms17_010_eternalblue #14018

Closed colias-palaeno closed 3 years ago

colias-palaeno commented 4 years ago

Steps to reproduce

How'd you do it?

  1. Selected the windows/smb/ms17_010_eternalblue exploit in msfconsole, filled out the parameters LHOST, LPORT, RPORT, ReverseListenerBindAddress and RHOSTS to my public IP, port 445 (which was open), port 445 again, my private IP and the IP of my virtual machine that was running an old version of Windows 7.
  2. Ran the exploit with the exploit command.

I have -

Were you following a specific guide/tutorial or reading documentation?

Yes. https://www.youtube.com/watch?v=Q1vbb3pmi4Y

Expected behavior

The expected behaviour would be for a meterpreter shell to open.

Current behavior

I received the error RubySMB::Error::CommunicationError: Read timeout expired when reading from the Socket (timeout=30).

System stuff

Metasploit version

5.0.101-dev

I installed Metasploit with:

OS

Kali Linux

colias-palaeno commented 4 years ago

somebody please help. it's been 2 weeks already

Nugetzrul3 commented 3 years ago

I am also having this issue. However I am trying on tryhackme.org Blue challenge. I have restarted the machine twice and still not working

GetRektBoy724 commented 3 years ago

if you want to exploit using eternablue vulnerability... it is more recommended if you're using ElevenPaths's eternalblue doublepulsar and also dont make lport and rport the same,cause there is a posibility to interfere each other try the lport 4444 and the rport should be 445(dont ever change the rport or the exploit wont work)

github-actions[bot] commented 3 years ago

Hi!

This issue has been left open with no activity for a while now.

We get a lot of issues, so we currently close issues after 60 days of inactivity. It’s been at least 30 days since the last update here. If we missed this issue or if you want to keep it open, please reply here. You can also add the label "not stale" to keep this issue open!

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.

smcintyre-r7 commented 3 years ago

If all of the systems are on your private network, and Metasploit is running on the same LAN as your target VM then you shouldn't need to set the ReverseListenerBindAddress option at all. Also are you certain that the target system is vulnerable? It would help if you included the output from Metasploit in the ticket so we could look at it.

github-actions[bot] commented 3 years ago

Hi!

This issue has been left open with no activity for a while now.

We get a lot of issues, so we currently close issues after 60 days of inactivity. It’s been at least 30 days since the last update here. If we missed this issue or if you want to keep it open, please reply here. You can also add the label "not stale" to keep this issue open!

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.

github-actions[bot] commented 3 years ago

Hi again!

It’s been 60 days since anything happened on this issue, so we are going to close it. Please keep in mind that I’m only a robot, so if I’ve closed this issue in error please feel free to reopen this issue or create a new one if you need anything else.

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.