Viewing 3 posts - 1 through 3 (of 3 total)
  • Author
    Posts
  • #39757
    Stanley Zawrotny
    Participant

    msf5 exploit(multi/handler) > exploit

    [*] Started HTTPS reverse handler on https://192.168.43.163:8080

    metasploit issue screenshot

    /* here my problem is my metasploit just stops after “[*] Started HTTPS reverse handler on https://192.168.43.163:8080“*/ m not getting th enext step i.e, “starting the payload handler”

    ______________________________________________________________________________________________________
    [2] do i have to do port fowrading to get connection world wide? i dont have a router for that is there any alternate ways to do?

    #39841
    Diego PérezDiego Pérez
    Moderator

    Hi Stanley!

    In the latest metasploit version it won’t show “starting the payload handler”, so the message you have it’s ok.

    Make sure that you’re using the same payload when generating the backdoor and when using multi handler, if you’re already doing that then try using a different port, if you’re still having issues then please show me the following please:
    1. Result of ​ifconfig and route -n ​in Kali.
    2. The result of ipconfig in Windows.
    3. The result of ​options ​before generating the backdoor in Veil or the IP used in the backdoor.
    4. T​he result of ​show options ​before running the multi handler.​
    5. Can you share a screenshot of the Network settings used in VirtualBox for both machines.

    Let me know.
    Diego

    #40295

    Hello Stanley,
    This answer for your second question;
    You can use NGROK for without port forwarding get access.

    Regards,
    Sithum Nimlaka.

Viewing 3 posts - 1 through 3 (of 3 total)
  • You must be logged in to reply to this topic.