0

I'm new to Metasploit. I set up a multi-handler exploit and also made an EXE file with meterpreter/reverse_tcp payload. Both 3rd party AV and Windows Defender are deactivated. But when the victim (my own Windows 10 machine) runs the EXE file, my Metasploit shell hangs on the sending stage. What do I do?

Mani
  • 7
  • 5
  • 1
    It could be anti-virus, firewall, etc. Run a packet capture to see what's actually going on (on both sides). – schroeder Jan 06 '21 at 20:13
  • @schroeder So the problem is solved. It was because of firewall filtering it. Thanks. – Mani Jan 07 '21 at 12:19

1 Answers1

0

The problem was because of firewall blocking the communication between shell and the attacking machine. Disabling the firewall solved it.

Mani
  • 7
  • 5