Jump to content

Vengeance

Members
  • Posts

    1
  • Joined

  • Last visited

Everything posted by Vengeance

  1. I have been trying to get a meterpreter session over WAN using a reverse tcp attack for a while now and i'm pretty stuck. My attack works fine on LAN and I have port forwarding set up to sent the session to my listener on port 4444. I can get a netcat session over WAN so i know the port forwarding is set up correctly but meterpreter doesn't seem to be receiving any connections. Any thoughts?
×
×
  • Create New...