View Issue Details

IDProjectCategoryView StatusLast Update
0007831Kali LinuxKali Package Bugpublic2022-08-02 13:48
Reportersumit1101 Assigned Toarnaudr  
PriorityhighSeveritymajorReproducibilityalways
Status closedResolutionduplicate 
Product Version2022.2 
Summary0007831: msfconsole Bug, Metasploit bug issue
Description

Exploit completed, but no session was created.

[-] Handler failed to bind to 172.28.83.28:3390:- -
[-] Handler failed to bind to 0.0.0.0:3390:- -
[-] Exploit failed [bad-config]: Rex::BindFailed The address is already in use or unavailable: (0.0.0.0:3390).
[*] Exploit completed, but no session was created.

Attached Files

Relationships

duplicate of 0007832 closedg0tmi1k msfconsole Bug, Metasploit bug issue 

Activities

Issue History

Date Modified Username Field Change
2022-08-02 13:37 sumit1101 New Issue
2022-08-02 13:37 sumit1101 File Added: Screenshot 2022-08-02 190020.png
2022-08-02 13:48 arnaudr Assigned To => arnaudr
2022-08-02 13:48 arnaudr Status new => closed
2022-08-02 13:48 arnaudr Resolution open => duplicate
2022-08-02 13:48 arnaudr Relationship added duplicate of 0007832