Issues with Metasploit lab

,

Using the Rejetto exploit for hfs 2.3 http server within metasploit, I am getting stuck on the final part before getting a meterpreter session.
I can’t seem to be able to progress past Sending stage (175174 bytes) to [Victim IP].
Followed the lab instructions to the dot. Anyone else encountering this issue?
image

Is there a firewall that we are not made aware of? If so, what can we do to remedy it in this situation?

My labs for ecpptv2 also have the same problem hanging on “Sending Stage” with Rejetto, or at least it looks like that. I’ve found if I hit ctrl+c (and it will likely even say Exploit completed, but no session was created) I can then do:

sessions -l

and I will see an active session anyway; enter it with

sessions -i [#]

Also… usually while I’m already in the Meterpreter session a few minutes later it will finally pop the text like: [*]

Meterpreter session 1 opened

This worked! Thank you very much :slight_smile:
Weird how it hangs, but was able to complete the rest of the lab regardless.

1 Like

Glad I could help! Just a weird quirk I guess; not sure if it’s of the lab or the exploit itself.