Relationship Graph
View Issue Details
ID | Project | Category | View Status | Date Submitted | Last Update |
---|---|---|---|---|---|
0007832 | Kali Linux | Kali Package Bug | public | 2022-08-02 13:38 | 2022-08-19 10:59 |
Reporter | sumit1101 | Assigned To | g0tmi1k | ||
Priority | normal | Severity | major | Reproducibility | always |
Status | closed | Resolution | no change required | ||
Product Version | 2022.2 | ||||
Summary | 0007832: msfconsole Bug, Metasploit bug issue | ||||
Description | Metasploit tip: You can pivot connections over sessions msf6 > search exploit/multi/handler Matching ModulesName Disclosure Date Rank Check Description0 exploit/linux/local/apt_package_manager_persistence 1999-03-09 excellent No APT Package Manager Persistence Interact with a module by name or index. For example info 7, use 7 or use exploit/linux/local/yum_package_manager_persistence msf6 > use 4 Module options (exploit/multi/handler): Name Current Setting Required Description Payload options (android/meterpreter/reverse_tcp): Name Current Setting Required Description LHOST 172.28.83.28 yes The listen address (an interface may be specified) Exploit target: Id Name 0 Wildcard Target msf6 exploit(multi/handler) > run [-] Handler failed to bind to 172.28.83.28:3390:- - | ||||
Steps To Reproduce | Metasploit tip: You can pivot connections over sessions msf6 > search exploit/multi/handler Matching ModulesName Disclosure Date Rank Check Description0 exploit/linux/local/apt_package_manager_persistence 1999-03-09 excellent No APT Package Manager Persistence Interact with a module by name or index. For example info 7, use 7 or use exploit/linux/local/yum_package_manager_persistence msf6 > use 4 Module options (exploit/multi/handler): Name Current Setting Required Description Payload options (android/meterpreter/reverse_tcp): Name Current Setting Required Description LHOST 172.28.83.28 yes The listen address (an interface may be specified) Exploit target: Id Name 0 Wildcard Target msf6 exploit(multi/handler) > run [-] Handler failed to bind to 172.28.83.28:3390:- - | ||||
Additional Information | Metasploit tip: You can pivot connections over sessions msf6 > search exploit/multi/handler Matching ModulesName Disclosure Date Rank Check Description0 exploit/linux/local/apt_package_manager_persistence 1999-03-09 excellent No APT Package Manager Persistence Interact with a module by name or index. For example info 7, use 7 or use exploit/linux/local/yum_package_manager_persistence msf6 > use 4 Module options (exploit/multi/handler): Name Current Setting Required Description Payload options (android/meterpreter/reverse_tcp): Name Current Setting Required Description LHOST 172.28.83.28 yes The listen address (an interface may be specified) Exploit target: Id Name 0 Wildcard Target msf6 exploit(multi/handler) > run [-] Handler failed to bind to 172.28.83.28:3390:- - | ||||
If you're connected over rdp, it's likely port 3390 is already in use and that's why it can't bind to it |
|
This isn't a bug in the software or package. You need to stop the service thats using that port, or switch to a different one. May want to look into background tasks |
|
Date Modified | Username | Field | Change |
---|---|---|---|
2022-08-02 13:38 | sumit1101 | New Issue | |
2022-08-02 13:48 | arnaudr | Relationship added | has duplicate 0007831 |
2022-08-03 15:23 | arnaudr | Note Added: 0016486 | |
2022-08-19 10:59 | g0tmi1k | Assigned To | => g0tmi1k |
2022-08-19 10:59 | g0tmi1k | Status | new => closed |
2022-08-19 10:59 | g0tmi1k | Resolution | open => no change required |
2022-08-19 10:59 | g0tmi1k | Note Added: 0016605 |