Forum Thread: How to Configure Router for WAN Metasploit Attacks !

Hello guys i want to know what settings i must change to my router :

ZXHN H108N V2.3 so i cant do a WAN attack with metasploit on kali linux . I change the port forward settings on the specific port and local ip but i can't get a session with my laptop connected on different network .

THanks !

13 Responses

Alright first of all i would recommend reserving a static internal ip (mine is 192.168.1.111) Using you interface mac address, Then you should port forward the ports to your internal ip and then you should check if the port is open or not using Can you see me Hope it helps.

PS: I found my port forwarding options under NAT advanced settigns

Thanks guys !
Also i use veil-evasion . What is the most successful payload to bypass av ??? i use python/meterpreter/reversetcp .

Pythong yeah but dont upload to virus total

lol +1

Hello guys, if there's no problem in asking in this post i have a question regarding to ips. Since im new to this, im sorry for the newbies question. But IP's are the way to hack into something. My question is, if we do ipconfig on terminal we get the ip from our computer, but if we go to a site like 'What is my ip' it show's another one. The thing is, which one is usually used on attacks? and Why? What's the difference?

the first one is your INTERNAL IP, it identifies your computer inside a local network.

the one you get on whatismyip is your EXTERNAL IP, and it identifies your computer in the wide area network (WAN). to simplify it, a local ip is like your national identity card and the external ip is like your passport. both can be used in attacks, local ip for LAN, external ip for WAN attacks. however, if you want to make a WAN attack, you need to portforward to your local ip so that it can communicate with the external one using a specific port

I'm a little confused by what you wrote. You said "ZXHN H108N V2.3 so i cant do a WAN attack with metasploit on kali linux.

Did you mean can? Yes you need to port forward or setup a DMZ (more risky). Your external IP will also change over time so you should look into a free service called "no-ip" if you want the backdoor to be persistent.

hello , i was opened a sesion in a computer outside network LAN but the sessions closed after 5 seconds , so what is the problem

There really is to many possible reasons to really say what the problem could be. From AV to process crash and network issues. My personal experience AV can do that a lot, catch the session once executed and close it. You could try asking your question in the forums with more details and get more help from the community.

I think its too that i am talking here.. i need some help from u guys coz i am a newbie.. i want to ask that i can port forward in my ptcl router.. it shows some game options under NAT option.. what to do.. i also use no-ip and i have already downloaded its tool. can someone tell me and i have some further questions too...

hey

i have port forwarded successfull on my laptop and checked open post by using nc -lvp 4444 and check that in canyouseeme that shows SUCCESS.

but the truble is when i hack using my local ip in setoolkit, i can't get any results back. i used site cloning method to hack facebook. when i browse my local ip on my own network that get opened. in another network, that page did't get load,

can anybody say what is the on my steps

Thank You

Evil minion if you have succcesfully port forward. Have you made sure your using the external port forward address and not your local internal one when trying to access from outside the network? if you could give a little more detail as to your goal and how you have set it up step by step it would help you to identify the problem. remember if you post any pictures or details to not use your real external ip info or ports nor port forward address just replace with dummy characters so that you dont open yourself up to a bored black hat hacker

Share Your Thoughts

  • Hot
  • Active