Metasploit mailing list archives

Re: Backtrack 5r1 Metasploit opens two identical sessions


From: HD Moore <hdm () metasploit com>
Date: Fri, 13 Jan 2012 12:38:14 -0500

On 1/13/2012 3:25 AM, Jonny Tobiassen wrote:
Hello,

When using BT5r1 metasploit always open two sessions like included example.
Msf is version 4.2.0-dev.

sf  exploit(handler) >
[*] Started reverse handler on 192.168.2.112:8081
[*] Starting the payload handler...
[*] Sending stage (752128 bytes) to 192.168.2.105
[*] Meterpreter session 1 opened (192.168.2.112:443 ->
192.168.2.105:63141) at 2012-01-13 09:15:38 +0100
[*] Sending stage (752128 bytes) to 192.168.2.105
[*] Meterpreter session 2 opened (192.168.2.112:443 ->
192.168.2.105:63183) at 2012-01-13 09:15:43 +0100

Don't click the EXE twice?
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: