Metasploit lab: “Exploit completed, but no session was created”

Hello, I am at the end of my PTS journey and I have a problem with the Metasploit lab. Even if I do everything like the solution, I don’t get a meterpreter session. Instead I have the message: “Exploit completed, but no session was created”.

What’s the output of ip -c -br a | grep tap0 ? (With the vpn connection active)

I just tried it on my end, and it worked. It’s a single shot kinda scenario, so you might need to reset your lab.

I have Metasploit version 6, not 5. Could it be that?

I have msf6 and this is how I confirmed. What’s your tap0 IP address?

My tap0 IP addres is: 192.168.99.100

Seems you are doing it right.
If you are running kali as a VM, make sure your endpoint protection/antivirus/firewall on the host machine is not blocking any traffic related to this exploit.

2 Likes

Do you know how I can do that?

When you perform your exploit, check for your antivirus or firewall notifications… sometimes the endpoint protection softwares block these malicious traffic.

1 Like

I resolved my problem thank you so much!!
sudo ufw disable

1 Like