Forum Thread: Why I Am Getting Multi/Handler Instead of Handler Only in Metasploit Window?

i am using kali Linux latest version on virtual box.

As you can see in image that after using this command use exploit/multi/handler it is showing me exploit(multi/handler).I don't know why it is behaving like this, i used to get "handler" before updating packages by using following commands to add virtual guest version.

here are the command:-
1.apt-get update
2.apt-get upgrade
3.apt-get dist-upgrade
4.apt-get install build-essential module-assistant
5.m-a prepare

Metasploit version
Framework :- 4.16.32-dev
console :- 4.16.32-dev
thx for the help

1 Response

I don't think it matters. It shows the same for me on the newest version of Kali and Metasploit. It still works the same.

Share Your Thoughts

  • Hot
  • Active