Metasploit mailing list archives

Re: multi/handler and exploit payload integration


From: HD Moore <hdm () metasploit com>
Date: Sat, 27 Nov 2010 13:22:58 -0600

On 11/26/2010 7:22 AM, Eric wrote:
Hi,

I was trying to run multi/handler and use some exploit with selecting
same payload with same parameters.
Say, i want to use payload windows/meterpreter/reverse_https with LPORT 443.

This gives an error.

[*] Exploit running as background job.

[-] Exploit exception: The supplied resource '/' is already added.

You can only have one concurrent reverse_https handler running, since it
requires a dedicated service to stage.
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: