Metasploit: Handler Failed to Bind

When I use multi-handler this error occurs. I have already search same forum questions, but I didn't find an answer.
--------------------------

  • msf exploit(multi/handler) > exploit
  • Handler failed to bind to 192.xxx.x.xxx:8080: - -
  • Handler failed to bind to 0.0.0.0:8080:- -
  • Eploit failed bad-config: Rex::BindFailed The Address is already in use or unavailable: (0.0.0.0:8080)
  • Eploit completed, but no session was created.

--------------------------

I have tried many different ports: 4444, 443, 80, 8080, 8888

I have changed my kali linux network to bridged adapter so my ip would change from 10.xxx to 192.xxx. Because VAT gives me 10.0.xxx ip.

I'm very big noob to these things.
Thanks for your time.

3 Responses

i also have this problem ,i need help ,how to fix it i have tried many things

first solution
type: jobs -K
then exploit again
second solution
open a new terminal and type: netstat -anp|grep 8080
this will give you the process using port 8080
type: kill 1234 (replace 1234 with the process ID)
now exploit again

Share Your Thoughts

  • Hot
  • Active