Jump to content

Pantz

Members
  • Posts

    2
  • Joined

  • Last visited

Everything posted by Pantz

  1. It should be. I was following a long a tutorial. When I nmap my router it it shows the open and vulnerable ports of the metasploitable thats set up on my Desktop through Virtual Machine Box. Whether I exploit it from my laptop or from my Kali Linux Virtual box on my desktop it will go back to the msf command line regardless. When I am following the tutorial nmap is showing me the same that they are seeing, and everything works just the same until I actually apply the exploit.
  2. Hello everyone! Super new here and have started going through some metasploit tutorials. Of course I have managed to run into an issue that I have not seen any tutorial run into. After I set my RHOST and RPORT and exploit it it sits at [*] Started reverse double handler And then goes back to the regular msf command line. I have attempted this attack from my laptop to the VM running on my desktop of metasploitable, as well as from the VM Kali linux running on my desktop, both results were the exact same. Does anyone have any idea where I should start? I have attached a file of what I am stuck looking at.
×
×
  • Create New...