Forum Thread: Metasploit - Exploit Failed [Unreachable]

I'm trying to establish a connection with a PC (from a mac) using Metasploit run in Kali. I've taken the route of using a samba exploit but whenever I try to use it, I get "Exploit failed unreachable ". I am new to this and I am on a university network. Here is what it reads:

LPORT is set as 8080, and RHOST is the IP listed in the image above.
Edit: I have tried different ports (4444, 80, 443, 2468), which haven't worked.
I'm sure the device is exploitable, as above it says "exploit completed".
Am I correct in assuming that this is therefore a result of a firewall?

3 Responses

thanks for your reply. I am going to try that today

need some help please tryna eploit the host but exploit failed unreacheable Rex: connection refused by host. i tried changing LPORT to 443, 2468, 80, but still no session created

Share Your Thoughts

  • Hot
  • Active