Forum Thread: Cant Get a Meterpreter Session to Open

hey guys ,someone plz help...my metasploit listener used to work previously and i got sessions on LAN network but since i tried to attack my other system over the WAN NETWORK ,Now i cant get a session on both LAN and WAN ..

Iam on kali 2.0 sana ,for WAN , i used No-ip Dns for static pubilc ip ,configured DUC client correctly.

  1. Created my backdoor

my payload is windows/meterpreter/reverse_tcp_dns

LHOST is my hostname.ddns.net

LPORT IS 4444 and i did port forwarding and also confirmed that the port is working on canyouseeme.org

  1. Created a listener

i used the same payload windows/meterpreter/reverse_tcp_dns

LHOST is my local ip address

and used the same port 4444 .

please provide me a SOLUTION.... Ill be glad, thx

2 Responses

How are you doing it on WAN did u port forward ?.

yes i did and confirmed it on canyouseeme.org

Share Your Thoughts

  • Hot
  • Active