-4

I created a reverse_https backdoor ( windows/meterpreter/reverse_https ) with msfpayload. Now I want to create a reverse shell from my target with a multi handler.

The problem is that when I exploited the handler I see that it ran at 0.0.0.0:443 ! I set LHOST to my private ip in the network and the other payload worked successfully but this does not!

Thanks

Azeezah M
  • 53
  • 4
unbl0ck3r
  • 159
  • 2
  • 7

1 Answers1

0

0.0.0.0 is a wildcard. It means "Any IPv4 enabled Interface".

StackzOfZtuff
  • 17,783
  • 1
  • 50
  • 86
  • Thanks for answer , but in other's payload when I set my private ip (IPV4) that all right ! but this payload is not ! – unbl0ck3r May 10 '15 at 11:20