Forum Thread: Metasploit Session Opened but I Can't Use Meterpreter

i sent the file to the system and i exploited it and got the message:
meterpreter session opened (LHOST:443 ->RHOST:1211)
after that i wait for a while and then i go back to :
msf exploit(handler) >
while i'm supposed to have
meterpreter >
please help how do i fix this?

3 Responses

How you fix it? Please, I have the same problem

Come see my tutorial, hope it works....

Share Your Thoughts

  • Hot
  • Active