Metasploit mailing list archives

windows/meterpreter/reverse_https still working


From: Jeffs <jeffs () speakeasy net>
Date: Sat, 30 Oct 2010 08:42:54 -0400

Hello All,

Does the windows/meterpreter/reverse_https still work in this day and age? I am having difficulty getting it to connect back to a IE 7 instance using
the example here:
http://blog.metasploit.com/2010/04/persistent-meterpreter-over-reverse.html

I see through tcpdump that the connection is being requested but nothing happens in the exploit/multi/handler.

Also, I cannot get the msfencode to work. Receive message no such file or directory "msfencode" even though I see it in plain sight.

Thank you.

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: