mauri870 / powershell-reverse-http

:innocent: A Powershell exploit service that opens a reverse http connection via meterpreter
116 stars 50 forks source link

Help me...!! #3

Open Gembeltz opened 5 years ago

Gembeltz commented 5 years ago

no sessions created i use ngrok screenshot from 2018-08-31 13-48-30

mauri870 commented 5 years ago

Seems like your metasploit handler is lintening on the loopback interface only. Try to bind it to 0.0.0.0

Gembeltz commented 5 years ago

thanks for reply... whether the command that generates a malicious file is like that