Metasploit module error

I keep running into this issue in metasploit module, if somone could help me out, i would greatly appreciate it

I have censored the spoilers

I keep running into this issue

Started reverse TCP handler on 192.168.43.183:4444
[+] Logged in as: ******
Retrieving UUID…
Uploading vqBjNbYrIS.png…
Uploading .htaccess…
Executing vqBjNbYrIS.png…
[!] This exploit may require manual cleanup of ‘.htaccess’ on the target
[*] Exploit completed, but no session was created.

Someone please help me. I am new to htb

Sometimes using the defaults in metasploit won’t always work.

If you play around with changing the payloads (Set Payload) and sometimes also the Target (Show Targets followed by Set Target (number)) might change the output.

Since looking at the above it seems to have worked to a point but not all the way, so a little tweak might make it work

From what i see, the exploit is working but the session is not created because you are out of the HTB network scope.
Like mentioned in the rules of HTB “The HTB Network is 10.10.10.0/24 (10.10.10.1-10.10.10.254).”

Change the LHOST of the payload, and fit him to your home.