rapid7/meterpreter

Meterpreter session 1 is not valid and will be closed

nauliajati opened this issue · 1 comments

Hi, i'm trying to exploit windows 7 with Java Applet JMX Remote Code Execution(exploit/multi/browser/java_jre17_jmxbean_2), and than i got this error messages >> [-] Meterpreter session 1 is not valid and will be closed, i'm try to solve with set an another payload, PrependMigrate true, InitialAutoRunScript migrate -f, and i try to change the lhost and lport but same, can u help me please?
i'm using kali-rolling(4.6.0-kali1-amd64 #1 SMP Debian 4.6.4-1kali1 (2016-07-21) x86_64 GNU/Linux), thanks.

OJ commented

This repo is no longer used. The new Meterpreter repo is here. If you have bugs in the application, please submit issues there. What you're describing in this issue isn't a bug, so you're looking for general support. In future, for support, please use the Rapid7 Community Site.

In the mean time, please read the Debugging Dead Sessions wiki page, and use the community site if that doesn't help.

Thanks.