Jump to content

cybergray

Members
  • Posts

    3
  • Joined

  • Last visited

cybergray's Achievements

Newbie

Newbie (1/14)

  1. Sorry for the delay, getting ready to take my wife to lunch. It's mothersday. Yes I can connect outside of metasploit.
  2. I am at home where I work from a lot. But going after a test machine we set up on location with Windows xp and no firewall or anti-virus protection enabled. It's just a sitting duck. I have gotten this error on a continuous basis without using a test machine while others at work have gone behind me and gotten different results. Kinda making me look bad. I need to get it fixed. I have resorted to disabling all security on my machine while doing this to no avail. I don't think my router would interfere with this. So I am reaching out for help.
  3. I am trying to get more proficient with Metasploit. I have encountered an issue that has made me crazy the last few days. Using ms08_067_netapi in any manner I am getting: Handler failed to bind to xx.xxx.xx.x:4444:- - [*] Started reverse TCP handler on 0.0.0.0:4444 [-] xx.xxx.xx.x:445 - Exploit failed [unreachable]: Rex::ConnectionTimeout The connection timed out (xx.xxx.xx.x:445). [*] Exploit completed, but no session was created. I have found so much about this error but not the first full clear resolution. I have done so many things but so far I have been nulled. Any ideas or suggestions? Intel Xeon 8180 Octacosa-core Intel LGA 3647 Board Running 8 15TB Utrastar Drives Windows 10 Host/w Kali
×
×
  • Create New...