METASPLOIT Autopwn: Can't Connect to IP

Hey guys, I'm having some difficulties with autopwn2 metasploit. So here's the problem

I open a terminal in kali linux and I type "ifconfig" and it shows an IP address like 10.0.2.15 instead of 192.168.1.xxx, so after that when I start another terminal, to use an autopwn2 bot here's what I do.

msfconsole
search autopwn
use auxiliary/server/browser_autopwn2
set LHOST 10.0.2.15
set SRVPORT 80 (tried with 8080 too)
set URIPATH /
exploit

And when I try to connect from my laptop to my desktop PC via http://10.0.2.15:80/ or http://10.0.2.15:8080/

I get just a loading page and then can't connect to server, so everytime I go on that IP and from the dekstop PC (where the server is being hosted) when I type sessions -l I get a "No active sessions". I've tried with different IPs like the IP from the virtualbox, or desktop command prompt but nothing seems to work...

By the way I'm using Kali Linux via VirtualBox

Anyone have any idea why the victim can't connect to my IP address? :/

Thanks in advance

4 Responses

10.0.2.15 is typically the address used by virtualbox to adress your host when you set the network interface of virtual host in NAT mode. So I assume that you're using Kali as virtualbox guest.

Moreover, it means your 2 hosts aren't on the same LAN, so it's not surprizing that you failed.

The solution is to correctly configure your virtual host. Set your virtual host interface in Bridged mode instead of NAT. It should solve the problem.

Yes sir, I'm using Kali Linux as a VirtualBox guest, can you please provide me step by step how to merge my main ip address with my virtualbox address? Thank you in advance :)

1) Shutdown your kali VM
2) On the VirtualBox GUI right click on your Kali VM and select configuration.
3) In the configuration windows. Go in the network menu.

4) Then you should be able to configure your network intreface. Just select Bridged mode (it's probably not the right label because I'm not using VBox in English but you should be able to find something more or less like this) instead of NAT in the Network Access mode field.

5) Boot your kali VM and you're ready.

Note that you need your laptop to be physically plugged to you router-switch in order to be able to connect your VM to your LAN.

Share Your Thoughts

  • Hot
  • Active