rapid7/meterpreter

meterpreter problem

sindikto opened this issue · 11 comments

Hi, good day. i've a problem and and I do not know what I can do.

355/5000
and I do not know what I can do
I've been a long time getting a connection
meterpreter using rubber duky, and now that I've
come to get (metasploit says:
[] Started reverse TCP handler on 192.168.1.70:1315
[
] Sending stage (179779 bytes) to 192.168.1.10
[*] Meterpreter session 1 opened (192.168.1.70:1315 -> 192.168.1.10:49840) at 2019-05-20 17:37:44 +0200
? ? ? ? meterpreter >not appears
but it does not come out it does not appear at the meterpreter prompt that
would allow me to enter the other commands of
meterpreter Something escapes me? Any suggestions?

You can list available sessions with sessions -l

You can interact with a session using sessions -i <id>, for example, sessions -i 1

Thanks too much for your time and interes, but all I writte is nothing, metasploit
no see my commands because there is not promp

sessions -l

thankstoo much for your time and interes but wen I put sessions -l notning sucded nothing because no prompt t's like throwing commands into the air thanks very much anyway

It's possible that the module has not finished. Try ctrl + c, then sessions -l.

If that doesn't work, we would need to see the full terminal output to have a better understanding of what you're experiencing.

Try ctrl+c then sessions -l

Thanks too much for your time and interes, but all I writte is nothing, metasploit
no see my commands because there is not promp
Captura de pantalla de 2019-05-20 19-43-45

I see a meterpreter > prompt. It's right there ^, where it says meterpreter >.

it seemed to me that everything was ok but
I'm trying and it's not going
conffirmed no work ok

Thanks too much for your time and interes, but all I writte is nothing, metasploit
no see my commands because there is not promp
Uploading Captura de pantalla de 2019-05-20 19-43-45.png…

Now I think the problem is with the file inject.bin that opens the connection with some problem and then meteprepreer does not work. I say this as I have an * .exe made with msfvenom and open the connection with the metasploit listener perfectly. Something very interesting would be to get it executed it with RD.
Thank you very much for your time.