rapid7 / metasploit-framework

Metasploit Framework
https://www.metasploit.com/
Other
33.73k stars 13.89k forks source link

Err:DOUBLEPULSAR not detected or disabled. What should I do ? #16427

Closed ZhiboWong closed 2 years ago

ZhiboWong commented 2 years ago

Summary

When I use smb_doublepulsar_rce , there is an error. Err:DOUBLEPULSAR not detected or disabled

Relevant information

[-] 10.100.130.124:445 - DOUBLEPULSAR not detected or disabled [*] 10.100.130.124:445 - The target is not exploitable.

bcoles commented 2 years ago

Does the remote host have the DOUBLEPULSAR implant?

ZhiboWong commented 2 years ago

I think not. I have never implant anything to rhosts. So what should I do in first?

Pratham16112002 commented 2 years ago

Can you share the output after the executing check command in the console ?

ZhiboWong commented 2 years ago

Does the remote host have the DOUBLEPULSAR implant?

msf6 exploit(windows/smb/smb_doublepulsar_rce) > check

[] 192.168.169.155:445 - Sending ping to DOUBLEPULSAR [-] 192.168.169.155:445 - DOUBLEPULSAR not detected or disabled [] 192.168.169.155:445 - The target is not exploitable.

bcoles commented 2 years ago

The target does not have the DOUBLEPULSAR implant. The target is not exploitable.

ZhiboWong commented 2 years ago

The target does not have the DOUBLEPULSAR implant. The target is not exploitable.

How can I implant DOUBLEPULSAR to rhost? Or which tool I can use to exploit rhost?

bcoles commented 2 years ago

The target does not have the DOUBLEPULSAR implant. The target is not exploitable.

How can I implant DOUBLEPULSAR to rhost? Or which tool I can use to exploit rhost?

Is there a reason you want to use DOUBLEPULSAR specifically? Perhaps you're looking for ms17_010_eternalblue instead?

ZhiboWong commented 2 years ago

The target does not have the DOUBLEPULSAR implant. The target is not exploitable.

How can I implant DOUBLEPULSAR to rhost? Or which tool I can use to exploit rhost?

Is there a reason you want to use DOUBLEPULSAR specifically? Perhaps you're looking for ms17_010_eternalblue instead?

The OS of Rhost, which is win 10 1607, is not in ms17_010_eternalblue supporting list.

  1. Why can not I use DOUBLEPULSAR to hack 1607 ?
  2. Which exp I can use to hack 1607 ?
bcoles commented 2 years ago

The OS of Rhost, which is win 10 1607, is not in ms17_010_eternalblue supporting list.

  1. Why can not I use DOUBLEPULSAR to hack 1607 ?

The double pulsar implant must be installed first. In order to install the implant you must first have access to the target.

  1. Which exp I can use to hack 1607 ?

modules/exploits/windows/smb/psexec.rb if you have credentials. There are also many local exploits and exploits for installed software.

ZhiboWong commented 2 years ago

The OS of Rhost, which is win 10 1607, is not in ms17_010_eternalblue supporting list.

  1. Why can not I use DOUBLEPULSAR to hack 1607 ?

The double pulsar implant must be installed first. In order to install the implant you must first have access to the target.

  1. Which exp I can use to hack 1607 ?

modules/exploits/windows/smb/psexec.rb if you have credentials. There are also many local exploits and exploits for installed software.

If I do not know credentials of Rhost , how can I get the password ? Or is there any other exp I can use to hack 1607 ?

bcoles commented 2 years ago

If I do not know credentials of Rhost , how can I get the password ?

You can brute force SMB credentials using the modules/auxiliary/scanner/smb/smb_login.rb module.

Or is there any other exp I can use to hack 1607 ?

There are many other exploits for installed software which may support Windows 10 (1607).

github-actions[bot] commented 2 years ago

Hi!

This issue has been left open with no activity for a while now.

We get a lot of issues, so we currently close issues after 60 days of inactivity. It’s been at least 30 days since the last update here. If we missed this issue or if you want to keep it open, please reply here. You can also add the label "not stale" to keep this issue open!

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.

github-actions[bot] commented 2 years ago

Hi again!

It’s been 60 days since anything happened on this issue, so we are going to close it. Please keep in mind that I’m only a robot, so if I’ve closed this issue in error please feel free to reopen this issue or create a new one if you need anything else.

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.