Metasploit mailing list archives

problem Payload options (php/reverse_php)


From: robert-opm at home.nl (robert)
Date: Sat, 18 Apr 2009 19:51:53 +0200

hi all,

i have a problem.

msf exploit(php_eval) > exploit

[*] Started reverse handler
[*] Exploit completed, but no session was created.
msf exploit(php_eval) >

what does did means???

robert


Current thread: