Exploits not working for me

So at this point, I’m lost.
I’ve tried everything I could find and I don’t know what to do.

Every time I try and run an exploit (smb (for Legacy), eternalblue (for Blue), etc.), I get it failing. I’m following every read up and tutorial to the letter. I’ve even tried reinstalling msfconsole and going with a python alternative solution for Blue. I’ve tried using Pwnd Box and my personal Kali machine. I also tried on my laptop (Workstation Pro) and Desktop (Workstation 15).

As you can see I’ve tried to eliminate pretty much every variable there can be.
Nothing worked which is why I’m reaching out to you guys.

Thanks already in advance for your help.

When it fails, what error messages do you get?

If you are trying lots of things and they are all failing for different reasons, thats a different problem to them failing for the same reasons.

Its easier to troubleshoot if you try one thing at a time - the more you change, the harder it is.

So this is one of the exploits I used.
It is for the Blue machine. I’m using a standard almost unmodified kali in a VM on Workstation 15.
Below you can see the commands I used and the results.

@TimonJS said:

So this is one of the exploits I used.
It is for the Blue machine. I’m using a standard almost unmodified kali in a VM on Workstation 15.
Below you can see the commands I used and the results.

Imgur: The magic of the Internet

You’ve used the wrong IP address for your listener.

Try show options and make sure LHOST is set to your HTB IP or tun0.

When I do that it gives me a failed to bind error.

I just realized what the problem was (another instance running on that port).

Thank you so much for your help.
It would have taken me a lot longer to figure out the problem without your help. :smile:

I think I am having the exact same issue. What exactly did you do to resolve it?