Oopsie 10.10.10.28 reverse tcp stuck on sending

I created a php/meterpreter_reverse_tcp file with msfvenom and managed to upload it to the server. It establishes a connection to my msf multi/handler with php/meterpreter/reverse_tcp payload, but it gets stuck at “Sending stage (38288 bytes) to 10.10.10.28” - so i get no meterpreter session.

I am running the payload and php file on port 4444.
I also tested it with netcat, which works but gets stuck untill I close the listener.

Any idea what is wrong?

Worked when using the unstaged payload.

@IchGehSteil How did you make it unstaged? (I am new to metasploit framework)

@URBANLAWNCHAIR said:

@IchGehSteil How did you make it unstaged? (I am new to metasploit framework)

I’d try php/meterpreter_reverse_tcp instead.

This might help: Offensive Msfvenom: From Generating Shellcode to Creating Trojans | by PenTest-duck | Medium