Irked

@ALIENM0NK said:

@xdaem00n said:

@ALIENM0NK said:
Trying to exploit using msf, any clue what the LPORT should be?

The (L)port doesn’t really matter, metasploit uses 4444 by default. The RHOST and RPORT is something different in this case (especially RPORT)

I have it set, I am not using the default port I changed it, I am using Kali on VM can that be the issue?

Double check your LHOST.