Metasploit mailing list archives

Re: exploit -j command


From: HD Moore <hdm () metasploit com>
Date: Thu, 10 Dec 2009 22:20:28 -0600

On Thu, 2009-12-10 at 22:17 -0500, Jeffs wrote:
I can connect from one of the compromised machines, but need to launch
a 
separate instance of MSF to capture the incoming connection from the 
second machine. 

I thought I could launch one instance of an msf server and have
multiple 
incoming connections.

Am I wrong in that assumption? 

You need to add:

set ExitOnSession false

-HD

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: