Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

ms15_034_ulonglongadd errors out #10982

Closed
MikeLim7 opened this issue Nov 18, 2018 · 0 comments
Closed

ms15_034_ulonglongadd errors out #10982

MikeLim7 opened this issue Nov 18, 2018 · 0 comments

Comments

@MikeLim7
Copy link

Steps to reproduce

  1. Start msfconsole
  2. use use auxiliary/dos/http/ms15_034_ulonglongadd
  3. set RHOSTS 192.168.0.0/24
  4. run

Expected behavior

Scans for vulnerable hosts and attempt to exploit MS15-034

Current behavior

Errors out

msf auxiliary(dos/http/ms15_034_ulonglongadd) > run

[-] Auxiliary failed: NoMethodError undefined method `code' for nil:NilClass
[-] Call stack:
[-]   /usr/share/metasploit-framework/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb:154:in `block in check_host'
[-]   /usr/share/metasploit-framework/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb:143:in `each'
[-]   /usr/share/metasploit-framework/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb:143:in `check_host'
[-]   /usr/share/metasploit-framework/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb:54:in `run_host'
[-]   /usr/share/metasploit-framework/lib/msf/core/auxiliary/scanner.rb:135:in `block (2 levels) in run'
[-]   /usr/share/metasploit-framework/lib/msf/core/thread_manager.rb:106:in `block in spawn'
[*] Auxiliary module execution completed

System stuff

Metasploit on Kali

Kali 2018.4
Framework: 4.17.25-dev
Console : 4.17.25-dev

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

2 participants