Jump to content

HTTPS Meterpreter Connection failed


Lain

Recommended Posts

I am experiencing a slight problem.

I used to use Kali Linux 1.1.0 and it was running very well.

So I chose to update to Kali Linux 2.0.0.

since my update to Kali 2.0.0 my Metasploit cannot establish a connection through the HTTPS Payload.

The connection will be accepted and will open but my PC will say "Session is not valid and will be closed"

if the connection gets established and stays open - (it sometimes works..) then my commands will not be executed.

I have already created a new payload with mfsvenom and it doesn't solve my problem.

Do you have any suggestions or experiences with this problem; and if yes can you please help me fix it.

Link to comment
Share on other sites

Let wireshark listen in on your connection. Maybe that will shed some light on the situation. Something that only works sometimes tends to be environment-specific rather than a problem with a program.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...