Forum Thread: I Have Problem with Metasploit on KAli Linux 2016?

I am using metasploit v4.11.22 on kali linux 2016 .when i creat a payload with msfvenom by using my external ip address and creat a Listner on msfconsle it took very long time after clicking on backdoor file and when i entered command "sysinfo" it said unkonwn command.then after 15 seconds an error comes ."Meterpreter session will closed : reason died...??

can anyone help me please. is there any problem with my router settings or somewhere else plz help me out .

4 Responses

did u got the meterpreter session ?

yeah got a meterpreter session after 5 mins and only for 15 sec then error comes meterpreter session will closed reason died..:(

check you're port forwarding using wwwcanyouseemecom

Share Your Thoughts

  • Hot
  • Active