Metasploit mailing list archives

multi/handler and exploit payload integration


From: Eric <dkn4a1 () gmail com>
Date: Fri, 26 Nov 2010 18:52:31 +0530

Hi,

I was trying to run multi/handler and use some exploit with selecting
same payload with same parameters.
Say, i want to use payload windows/meterpreter/reverse_https with LPORT 443.

This gives an error.

[*] Exploit running as background job.

[-] Exploit exception: The supplied resource '/' is already added.

Can't I use this way?
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: