Forum Thread: My Msfvenom,Msfconsole Is Not Exploiting Successfully... The Meterpreter Session Is Not Opening

I am trying to exploit my windows 7 system in my local network by msfvenom,msfconsole... i have followed every thing but my exploit is not opning. I have created the .exe file i have set payloads and stuff by msfconsole and then I installed it on my windows 7 system and whin i type exploit , it says

started reverse TCP handler on 192.168.0.100:4444
starting the payload handler ....
"
please someone help me

1 Response

Are you running the exe before you run the listener? The exe cannot connect back if nothing is listening for it.
Set up your listener then run the exe file on your target computer. If it still doesn't work, let me know.

Share Your Thoughts

  • Hot
  • Active