Forum Thread: What Ip Should I Use While Creating Ddns Host Name?

I am using Kali 2016.2 .i want to hack my android phone..successfully created payload in signed apk but it doesn't connect back to lhost . i used my public ip in creating payload and my machine ip in msfconsole because i want to test it on wan. but my isp closed almost all ports.checked open ports through zenmap.some 3-4 ports are open but meterpreter doesn't connect back on them too.my isp gave me an static ip address to tye into router . should i use that ip in anything??

i created dynddns hostname ..it selects my public ip automatically.. when i enter the host name in address bar it takes me to a router page which asks for username and password...i think i am behind two routers. how can i use host name in metasploit instead of lhost and lport?? searching google for an answer like 14-15 days , don't understand what i am doing wrong.

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active