worawit / MS17-010

MS17-010
2.13k stars 1.1k forks source link

impacket.nmb.NetBIOSError #34

Open scanfsec opened 6 years ago

scanfsec commented 6 years ago

Traceback (most recent call last): File "eternalblue_exploit7.py", line 563, in exploit(TARGET, sc, numGroomConn) File "eternalblue_exploit7.py", line 525, in exploit recvPkt = conn.recvSMB() File "build/bdist.macosx-10.13-x86_64/egg/impacket/smb.py", line 2505, in recvSMB File "build/bdist.macosx-10.13-x86_64/egg/impacket/nmb.py", line 899, in recv_packet File "build/bdist.macosx-10.13-x86_64/egg/impacket/nmb.py", line 977, in __read File "build/bdist.macosx-10.13-x86_64/egg/impacket/nmb.py", line 966, in non_polling_read impacket.nmb.NetBIOSError: Error while reading from remote