Cobaltstrike-MS17-010 icon indicating copy to clipboard operation
Cobaltstrike-MS17-010 copied to clipboard

'Invoke-EternalBlue' is not recognized as the name of a cmdlet

Open st0rmspirit opened this issue 5 years ago • 6 comments

hello,when i use the ms17-010 module ,there is an error. how can i solve it? ERROR: Invoke-EternalBlue : The term 'Invoke-EternalBlue' is not recognized as the name of a cmdlet, funct ERROR: ion, script file, or operable program. Check the spelling of the name, or if a path was included, v ERROR: erify that the path is correct and try again. ERROR: ERROR: At line:1 char:93

st0rmspirit avatar Jun 13 '19 08:06 st0rmspirit

move the “modules” folder and aggressor.cna to cobaltstrike‘s root folder.

Ppsoft1991 avatar Jun 13 '19 09:06 Ppsoft1991

move the “modules” folder and aggressor.cna to cobaltstrike‘s root folder.

i have moved the “modules” and aggressor.cna to the file where my cs start ,but there is still the error . image

image

st0rmspirit avatar Jun 13 '19 10:06 st0rmspirit

Sorry about that,I processes the cna with a little modification.Please git pull again

Ppsoft1991 avatar Jun 13 '19 13:06 Ppsoft1991

Sorry about that,I processes the cna with a little modification.Please git pull again

it's success on win7 x64 , but failed on win 2008 R2 datacenter. The error like this:

`[+] received output: VERBOSE: Connecting to target for activities VERBOSE: Connection established for exploitation. VERBOSE: all but last fragment of exploit packet VERBOSE: Running final exploit packet

[+] received output: VERBOSE: socket error, exploit may fail VERBOSE: SMB code: 00-00 VERBOSE: Send the payload with the grooms

[+] received output: VERBOSE: Connecting to target for activities VERBOSE: Connection established for exploitation. VERBOSE: all but last fragment of exploit packet VERBOSE: Running final exploit packet VERBOSE: socket error, exploit may fail VERBOSE: SMB code: 00-00 VERBOSE: Send the payload with the grooms `

st0rmspirit avatar Jun 14 '19 03:06 st0rmspirit

Sorry about that,I processes the cna with a little modification.Please git pull again

when i use ms17_010_psexec in msf,it's still failed. but ms17_010_eternalblue is success. may be there is something wrong with my win2008

image

st0rmspirit avatar Jun 14 '19 06:06 st0rmspirit

looks like it is patched.

trickster0 avatar Jul 02 '19 12:07 trickster0