Jump to content

Help using kali


Zalthorias

Recommended Posts

Hey guys. im new on here and the registration question was really confusing.

anyway back to why im here.

I've recently started messing arnd with metasploit (in a lan enviroment) and its worked so far.

so i tried to send the connection through the internet rather than through the lan network. i've not been able to get any kind of success and i hope that you guys could point out my errors.

ive taken several screenshots to show what Ive done.

post-48414-0-37424200-1409557741_thumb.jpost-48414-0-36403100-1409557742_thumb.jpost-48414-0-10910700-1409557743_thumb.j

For security's sake ive covered the LHOST and LPORTS.

but basically the LHOST is my external IP which i got from - http://www.whatsmyip.org/

and I've already port fowarded my LPORT.

When i run exploit and run the program on my victim computer nothing happens.

can any one share with me where i have gone wrong?

Many many thanks in advance

Link to comment
Share on other sites

How 'remote' is the remote machine? Is it accessible to you via the internet or on your lan? Is the target machine able to create an outbound connection to you at the specified port? Maybe it needs a proxy or whatever.

I'm a bit puzzled though. Isn't the idea of using metasploit that you can tunnel whatever traffic you want through it rather than calling home via a separate link?

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...