worawit / MS17-010

MS17-010
2.13k stars 1.1k forks source link

Cannot execute PWN stage - all dependencies in the preparation stage were followed. #46

Open blackviper3392 opened 3 years ago

blackviper3392 commented 3 years ago

Hi all, I am quite new to this, bear with me. Not sure if this is a bug or not but I would like to share so that in the event that it is a bug, it will be known.

Note "mysmb.py" is in the same directory as "eternalblue_exploit7.py".


If I attempt to run the exploit using Python: python eternalblue_exploit7.py 192.168.114.45 /Exploits/AutoBlue-MS17-010-master/shellcode/sc_all.bin

Traceback (most recent call last): File "eternalblue_exploit7.py", line 2, in from impacket import smb ImportError: No module named impacket


So I attempted to install the module, however:

root@kali:/Exploits/AutoBlue-MS17-010-master# apt install python-impacket Reading package lists... Done Building dependency tree
Reading state information... Done Package python-impacket is not available, but is referred to by another package. This may mean that the package is missing, has been obsoleted, or is only available from another source However the following packages replace it: python3-impacket impacket-scripts

E: Package 'python-impacket' has no installation candidate


I noticed that python3-impacket is already installed on the system:

root@kali:/Exploits/AutoBlue-MS17-010-master# apt install python3-impacket Reading package lists... Done Building dependency tree
Reading state information... Done python3-impacket is already the newest version (0.9.21-2). The following packages were automatically installed and are no longer required: libcdio18 libcfitsio8 libgtksourceview2.0-0 libgtksourceview2.0-common libjsoncpp1 libmpdec2 libobjc-9-dev libpoppler82 libprotobuf22 libtsk13 libx264-155 libx264-159 openjdk-8-jre python-cairo python-dbus python-enchant python-gi python-gobject-2 python-gtk2 python-gtksourceview2 python-numpy python-pkg-resources python3-flask-restless python3-grequests python3-mimeparse python3-mimerender Use 'apt autoremove' to remove them. 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.


So I tried to run the exploit with pyhton3: python3 eternalblue_exploit7.py 192.168.114.45 /Exploits/AutoBlue-MS17-010-master/shellcode/sc_all.bin

However the following occurred:

Traceback (most recent call last): File "eternalblue_exploit7.py", line 76, in ntfea10000 = pack('<BBH', 0, 0, 0xffdd) + 'A'*0xffde TypeError: can't concat str to bytes


Any insight is appreciated.

zeroday504 commented 1 year ago

Experiencing the same issues 3 years later, any insight is appreciated