Jump to content

Cant Get a Meterpreter Session to Open


hakkka

Recommended Posts

hey guys ,someone plz help...my metasploit listener used to work previously and i got sessions on LAN network but since i tried to attack my other system over the WAN NETWORK ,Now i cant get a session on both LAN and WAN ..

Iam on kali 2.0 sana ,for WAN , i used No-ip Dns for static pubilc ip ,configured DUC client correctly.

  1. Created my backdoor

my payload is windows/meterpreter/reverse_tcp_dns

LHOST is my hostname.ddns.net

LPORT IS 4444 and i did port forwarding and also confirmed that the port is working on canyouseeme.org

  1. Created a listener

i used the same payload windows/meterpreter/reverse_tcp_dns

LHOST is my local ip address

and used the same port 4444 .

please provide me a SOLUTION.... Ill be glad, thx

Link to comment
Share on other sites

  • 2 weeks later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...