Forum Thread: Issue with WAN Hacking on Kali Linux

I'm trying to hack a system on Kali over WAN but i can't get the reverse connection even my port forward is working fine ?

And I'm practicing over a friend's computer so nothing illegal here.

5 Responses

Please provide more information. What are you putting for your listener? What are you putting for your payload? Lhost on your payload will be your public IP address (http://icanhazip.com) Your listener Lhost is going to be your local IP address. Ex 192.168.1.100

If you get your listener set up correctly with port forwarding correct you should be able to type your public IP address with the port on your friends computer in the web browser. It should come up with a page full of random characters. Ex 99.99.99.99:4444

I'm putting my router's public ip address in my payload and local ip address for listening. I've checked the port on canyouseemee.com is working fine. But still no connection, is my ISP blocking the reverse connection ?

Check through your router settings and report back?

If the computers on a different network then you need to use your public ip for listening too otherwise it will never know that the computers connected back

Wrong. That's what your port forwarding is for. The payload Lhost is the public IP address. It will send the connection to the modem. The modem will send the connection to your computer though the port as long as it's port forwarded correctly.

Share Your Thoughts

  • Hot
  • Active