Grandpa - Reverseshell in metasploit not working despite writeups

Type your comment> @gunroot said:

@TheAngryBadger

If you’re in the starting phase of InfoSec, I suggest you to do Manual exploitation.
MSF is just for time saving and not for learning. Avoid MSF as much as possible, try to do it manually to understand every parts. :slight_smile:

HTB: Walkthrough without Metasploit. ~[GRANDPA] | by Akash Pawar | Medium

Reference above.

Thanks for the tip! I’ll use manual exploitation to learn in the future :slight_smile: