Metasploit mailing list archives

problem Payload options (php/reverse_php)


From: edward.fjellskal at redpill-linpro.com (Edward Bjarte Fjellskål)
Date: Sat, 18 Apr 2009 21:24:34 +0200

robert wrote:
hi all,

i have a problem.

msf exploit(php_eval) > exploit

[*] Started reverse handler
[*] Exploit completed, but no session was created.
msf exploit(php_eval) >

what does did means???

robert
This is an example on how it can work...
http://www.gamelinux.org/?p=44

e




Current thread: