Exploit completed, but no session was created.

I am new to Hackthebox and I’ve run into a few problems that I can’t seem to figure out. The two boxes that I have been trying to exploit are Lame and Legacy. On Lame I run “exploit/multi/samba/usermap_script” with Metasploit.

[] Started reverse TCP handler on 192.168.1.250:4444
[
] Exploit completed, but no session was created.

I have tried different payloads but still nothing works. I also have watched many walkthroughs on the box and they use the same exploit and they manage to create a session. Same with Legacy, I use “exploit/windows/smb/ms08_067_netapi” on Metasploit and still the same problem.

[] Started reverse TCP handler on 192.168.1.250:4444
[
] 10.10.10.4:445 - Automatically detecting the target…
[] 10.10.10.4:445 - Fingerprint: Windows XP - Service Pack 3 - lang:Unknown
[
] 10.10.10.4:445 - We could not detect the language pack, defaulting to English
[] 10.10.10.4:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[
] 10.10.10.4:445 - Attempting to trigger the vulnerability…
[*] Exploit completed, but no session was created.

This exploit is working for the people who made the walkthroughs but unfortunately I can’t find out why it’s not working for me.
I’ve tried uninstalling and reinstalling Metasploit, changing LPORT to 8923 instead of 4444, using different payloads. Any help with this would be greatly appreciated.

Type your comment> @pargy said:

I am new to Hackthebox and I’ve run into a few problems that I can’t seem to figure out. The two boxes that I have been trying to exploit are Lame and Legacy. On Lame I run “exploit/multi/samba/usermap_script” with Metasploit.

[*] Started reverse TCP handler on 192.168.1.250:4444

This exploit is working for the people who made the walkthroughs but unfortunately I can’t find out why it’s not working for me.
I’ve tried uninstalling and reinstalling Metasploit, changing LPORT to 8923 instead of 4444, using different payloads. Any help with this would be greatly appreciated.

This has come up a few times, so it is always worth searching through threads.

Your issue is likely to be the LHOST settings. 192.168.1.250 is not a HTB IP address so it is probably your local IP.

You need to use the address assigned by the VPN tunnel. Normally this is listed as tun0 but you can also validate it at Login :: Hack The Box :: Penetration Testing Labs which should say you are connected and what your IP address is.

Type your comment> @TazWake said:

Type your comment> @pargy said:

I am new to Hackthebox and I’ve run into a few problems that I can’t seem to figure out. The two boxes that I have been trying to exploit are Lame and Legacy. On Lame I run “exploit/multi/samba/usermap_script” with Metasploit.

[*] Started reverse TCP handler on 192.168.1.250:4444

This exploit is working for the people who made the walkthroughs but unfortunately I can’t find out why it’s not working for me.
I’ve tried uninstalling and reinstalling Metasploit, changing LPORT to 8923 instead of 4444, using different payloads. Any help with this would be greatly appreciated.

This has come up a few times, so it is always worth searching through threads.

Your issue is likely to be the LHOST settings. 192.168.1.250 is not a HTB IP address so it is probably your local IP.

You need to use the address assigned by the VPN tunnel. Normally this is listed as tun0 but you can also validate it at Login :: Hack The Box :: Penetration Testing Labs which should say you are connected and what your IP address is.

Thankyou this worked :slight_smile:

Only a noob, but regardless of the adjustments to LHOST this is still an issue. I’ve got the right target IP / port and payload, yet still I’m seeing the same issue.

I’m running Kali 2021.1. I’ve tried numerous workarounds, reloading the VM, rolling back metasploit, etc. I’ve attempted other attacks against the port not covered in walkthroughs, but no luck as of yet.

@Prussiluskan said:

Only a noob, but regardless of the adjustments to LHOST this is still an issue. I’ve got the right target IP / port and payload, yet still I’m seeing the same issue.

It might help if you clarified what your issue was. It cant be the same one, because this issue was the LHOST being incorrect.

The specific error messages you get are the only information people have to try and help. Without that, I don’t know what to suggest.

I’m running Kali 2021.1. I’ve tried numerous workarounds, reloading the VM, rolling back metasploit, etc. I’ve attempted other attacks against the port not covered in walkthroughs, but no luck as of yet.

It is rare for this sort of problem to need drastic measures. In 99% of situations it is down to a configuration issue in the options.

@Prussiluskan said:

Only a noob, but regardless of the adjustments to LHOST this is still an issue. I’ve got the right target IP / port and payload, yet still I’m seeing the same issue.

It might help if you clarified what your issue was. It cant be the same one, because this issue was the LHOST being incorrect.

Thanks for the feedback @Tazwak, I’ll try to clarify. I’d like to get this resolved at the outset of my HTB Labs as it appears in other forum threads users are having similar issues occur on other boxes.

I’ve tried using various payloads, including the one most commonly detailed in walkthroughs. I’m coming up with this result:

[] Started reverse TCP handler on 10.10.XX.XX:XXXX
[
] 10.129.X.XXX:XXX - Automatically detecting the target…
[] 10.129.X.XXX:XXX - Fingerprint: Windows XP - Service Pack 2+ - lang:English
[-] 10.129.X.XXX:XXX - Could not determine the exact service pack
[-] 10.129.X.XXX:XXX - Auto-targeting failed, use ‘show targets’ to manually select one
[
] Exploit completed, but no session was created.

The resolution to to set LHOST to the HTB IP - my LHOST is set to that indicated on HTB Lab Access Details.

I’m noticing that the is differing from walkthroughs, which are identifying SP3, and as you can see its from above, its engaging SP2. Regardless, setting the targets to anything SP2 or SP3 hasn’t resolved this, resulting in:

[-] 10.129.X.XXX:XXX - Exploit failed: Rex::Proto::SMB::Exceptions::ErrorCode The server responded with error: STATUS_OBJECT_NAME_NOT_FOUND (Command=162 WordCount=0)

Back to my trip on the struggle bus.

So your error appears to be down to the target selection, not the networking.

Things to consider:

  • are the other options correct? If it is finding the wrong target it might be looking in the wrong place. Often things like VHOST and PATHs are overlooked. I have no idea if that is the case here though, I don’t know what options are available or how you have set them.
  • double check the exploit. This is especially relevant if the walk through is using MSF5 and you are using MSF6 as something might have changed.
  • make sure you can interact with the target on that IP address in other ways and get an expected result.

Thanks @TazWake, I’ll take a look!

Ran through Legacy using a box with Kali native OS without issue. So as it turns out my virtual machine wasn’t properly configured. Although i was set to bridge I missed configuring to replicate a ‘physical network’ connection state.