Metasploit Meterpreter issue.

I’m having an issue with Meterpreter when using multi/handler. I set the LHOST and LPORT correctly and I get a command session start after I run the .aspx msfvenom file I uploaded via the ftp server on the Devel box…

However Meterpreter then just hangs and gives me a flashing cursor but no meterpreter> prompt.

I can background the session and foreground it using ‘background’ and ‘sessions -i’ but thats literally all I can do.

I’m using the correct 32bit payload for this box. I’ve followed IppSec’s walkthrough exactly.

This also happened on a different retired box last night.

Any ideas?

what was the other box? I’ve done Devel but I am curious about these things that come up, I was getting stuck by what I thought was meterpreter but in reality, needed to use a different cat.

Can you nc -nlvp the same target and then visit/call it for shell? good luck!

1 Like