Forum Thread: When I Use Any Meterpreter/reverse_http/S Payload, It Starts a Reverse Https Server Binded to 0.0.0.0:4444.

When I use the above reverse payload, it binds to 0.0.0.0:4444 when my LHOST is set to 192.168.1.185

I am very new to this, and I don't understand what I can do to fix this.

I am using a Asus chromebook C200 with a crouton based Kali Linux on usb.

3 Responses

Don't worry. That is what it should do. The IP address 0.0.0.0 is your webserver.

That's because you are entering an IP address which is not assigned to any interface (a wrong IP address), metasploit brings the listener to all interfaces (0.0.0.0) in that case.

Type ifconfig to see your IP address.

Ok. To further my situation on this:

I am using kali nethunter with windows/mterpreter/reverse_https
My phone's IP Address is 192.168.1.78
My computer's IP address is 192.168.1.185
lhost is set to 192.168.1.185 & lport is 4444

When the exploit is executed the payload is downloaded from my phone it seems, but it doesn't create a session to my laptop.

I have no idea why this is?

Share Your Thoughts

  • Hot
  • Active