Forum Thread: Having Trouble with Metasploit

I am having some troubles with metasploit.
Some months ago i used it to create backdoors in windows and android and they worked.
Now i am using metasploit with fatrat i checked LHOST and LPORT many times and i can say that they are correct.

As you can see in the image metasploit stops on Started Reverse TCP handler and it does nothing can someone help me fix this?

(Sorry for my english i am not from england or america).

6 Responses

what happens when u open the payload the payload?
Does it work if it does then instead of typing exploit type exploit -j and it will run in the background....
it will show when the session is opened...
when the session is opened then type sessions -i
and usually for your first session(u can have multiple sessions), u need to type :
and then u should know the way :P ...

When i do: set PAYLOAD exploit/multi/handler it prints the changes and takes me to multi/handler.

If i do exploit -j (i have done) when i try to connect (start the backdoor from the victim pc) it does not notificate me.

I haven't tried sessions -i tomorrow i will and send you the response thanks for helping me.

Did you do so it Will run after a reboot/boot?
If not they need to run it again, if they are outside our lan you need to port-forwarding.

No i actually didn't make them reconnect after boot/reboot but i will do after have fixed this problem.
Actually it does not connect when i try to open the backdoor manually can someone help me?
(I am doing this on the same wlan)

If you see in the images it does not start the payload handler does someone knows what is happening?

Ok i have some news as you can see in the photo it does not connect to the database i dont know why and i dont know if this ia the cause of the problem but how can i fix this?

Share Your Thoughts

  • Hot
  • Active