Jump to content

ghostman_123

Members
  • Posts

    3
  • Joined

  • Last visited

Posts posted by ghostman_123

  1. handler failed to bind to 192.168.11.39:8079

    handler failed [bad config]:Rex:BindFailed The address is already is in use or unavaliable

     

    I also checked the ports and the only thing running is apache2 on port 8079

    is this okay to try it on this port. I thought before it was something else running on port 8080 which might have been the issue.

    Also this is the payload I was using in veil-evasion

    native/backdoor_factory

    And then in

    msfconsole

    use exploit/multi/handler

    set PAYLOAD windows/shell/reverse_tcp

     

  2. Hey just wondering if anyone can offer some advice. I am new to hacking and am loving it so far. I have started doing a hacking course I found online. But I have run into a wall. Whenever I go to run an exploit I always get the error code multi handler failure to bind or bad config. I have searched and there are a million different opinions. And I have tried changing the ports apache2 listens on. I have reinstalled kali multiple time. I have tried it on vm and and as my os. I have changed the settings in my vm from nat to nat network and even bridged. And I have run out of ideas ? Any advice would be greatly appreciated.

×
×
  • Create New...