Metasploit Error: Could Not Bind to Myip:4444

Hi, I'm trying to use metasploit on nethunter, however when I try to run the reverse https payload, i get the error could not bind to myip:4444 (the port I set). Is this because I need to enable port forwarding on this port? Because I did not think I would need to port forward when using it over LAN?

1 Response

in a terminal, run the following command: netstat -anp|grep :4444
this will show you if the port is used by another program. You can kill the process by typing: kill PROCESS-NUMBER-HERE
You can also try this:
in msfconsole, type "jobs -K" (without quotes) and then re-run the multi/handler

Share Your Thoughts

  • Hot
  • Active