Forum Thread: After I Background and Close.. No Active Sessions.Plz Help

can someone pls help me. I injected a friend with a virus(he knows) that has this thing multi/handler. it sent bytes and everything.I had an open session and i interacted.the keylogging thing and the rest works.but when i background and close it and i enter msfconsole again and use exploit/multi/handler set LHOST ... set LPORT... and setpayload windows/meterpreter/reversetcp...exploit -j it doesnt work.. i have no active sessions.i portforwarded and everything and i used my public ip. and still it didnt work.and is there a problem if i have dynamic ip?Pls i need a reply as soon as possible.Thank you

4 Responses

so you say that i must use a reverse shell?

yes, you will want to use a reverse shell in most situations because your target machine will be on a different private network. Also, that's what you were trying to use to begin with. 'reversetcp' <-- look at your payload. If you follow the instructions in that post I think you'll find it works. Let me know and gimme a kudos :D

i did similar

Share Your Thoughts

  • Hot
  • Active