Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

1/19/24, 5:44 PM Can anyone help it says handler failed to bind and then get stucked on starting reverse_tcp

ting reverse_tcp handler : r/metasploit

Skip to main content


r/metasploit Search in r/metasploit Log In

Reddit and its partners use cookies and similar technologies to provide you with a better experience.

By accepting all cookies, you agree to our use of cookies to deliver and maintain our services and site, improve the
quality of Reddit, personalize Reddit content and advertising, and measure the effectiveness of advertising.

By rejecting non-essential cookies, Reddit may still use certain cookies to ensure the proper functionality of our
platform.

For more information, please see our Cookie Notice and our Privacy Policy.

Accept all Reject non-essential

r/metasploit • 3 yr. ago


johncooperx

Can anyone help it says handler failed to bind and then get stucked on starting
reverse_tcp handler

https://www.reddit.com/r/metasploit/comments/ith8s4/can_anyone_help_it_says_handler_failed_to_bind/?rdt=52210 1/4
1/19/24, 5:44 PM Can anyone help it says handler failed to bind and then get stucked on starting reverse_tcp handler : r/metasploit

Skip to main content


Log In

3 9 Share

u/BetterStackHQ • Promoted

Better Stack: Ready-made Apache Dashboard

betterstack.com Learn More

Sort by: Best

Add a Comment

htecarterb • 3y ago

you can’t bind to a wan address

https://www.reddit.com/r/metasploit/comments/ith8s4/can_anyone_help_it_says_handler_failed_to_bind/?rdt=52210 2/4
1/19/24, 5:44 PM Can anyone help it says handler failed to bind and then get stucked on starting reverse_tcp handler : r/metasploit

5
Skip to main Reply
content Share
Log In
2 more replies

BlackHoot • 3y ago

If you want a connection over WAN you have to configure your router, enable port forwarding.

2 Reply Share

DaRealNim • 3y ago

1. You can't bind your WAN address (which you just disclosed on a hacking forum by the way... Bad move,
you should delete this if you don't want to get ddos'ed by assholes). Bind to your local ipv4 address (you
can use 0.0.0.0 to say "listen on all interfaces", and you have to redirect port 4444 on your router to your
computer
2. metasploit doesn't get stuck, you just instructed it to start a handler, which it did. If you want to start it
in the background and still be able to use commands, run it as a job with "exploit -j"

2 Reply Share

1 more reply

Ro8son • 3y ago

You have to listen on your local IP (local host)

1 Reply Share

Aesfb_ • 3y ago

Please reset your ip, you just shared your public ip address and any asshole can DDoS you now.

1 Reply Share

1 more reply

More posts you may like

TOP POSTS

Reddit

reReddit: Top posts of September 15, 2020

Reddit

reReddit: Top posts of September 2020

https://www.reddit.com/r/metasploit/comments/ith8s4/can_anyone_help_it_says_handler_failed_to_bind/?rdt=52210 3/4
1/19/24, 5:44 PM Can anyone help it says handler failed to bind and then get stucked on starting reverse_tcp handler : r/metasploit

Reddit
Log In
reReddit: Top posts of 2020

https://www.reddit.com/r/metasploit/comments/ith8s4/can_anyone_help_it_says_handler_failed_to_bind/?rdt=52210 4/4

You might also like