Forum Thread: Meterpreter Session 1 Is Not Valid and Will Be Closed .. How to Fix This

i am trying to get access to my android device using setoolkit , metasploit browser exploit method , but everytime i send the link to my android device and open it up on a browser , a session opens but dies after like 20 seconds ,then another opens and it dies too , i am attacking on LAN, can someone pls help

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active