Metasploit mailing list archives

Stop Here !!!


From: metasploit grupo <metasploit.grupo () gmail com>
Date: Thu, 14 Jan 2010 10:24:12 -0200

Hi all,

hi all,

i'm following this:

http://www.offensive-security.com/metasploit-unleashed/
08 Client Side Exploits
Java Applet Infection

But, stop here in msf:

*msf exploit(handler) >exploit -j*
[*] Exploit running as background job.
[*] Started reverse handler
[*] Starting the payload handler...
*msf exploit(handler) >*
 [*] Sending stage (718336 bytes)   <---------- Stoping here and dont go
next...


Any idea ?

Thanks for help of all.
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: