Forum Thread: Metasploit Outside the Local Area Network

Hello everyone,

I have a question about metasploit. I want to know how metasploit will work outside my local area network. The payload (windows/meterpreter/reverse_tcp) works well in Vmware and I can get the session but that does not work outside my network when the payload is run. I have tried lport 4444 and 8080 but it does not work. Please say me how metasploit works outside local area network.

Thanks!

6 Responses

I believe you heard of google ! That is very good search engine, learn how to use it and you will get answer on your question ! For god sake, read and explore first then if you have questions ask. But read first ! You havent read metasploit threads so you dont know how to use it outside lan.

ahhh.... thanks FEYA ANDEV...... I will try ... :)

ahhh.... thanks FEYA ANDEV...... I will try ... :)

To exploit on WAN you must set your listener to your private IP address, your payload to your public IP address (http://icanhazip.com), then you MUST port forwarded the port you are using in your router. Your router has to know where to send the traffic back to.

thanks traveler.
my internet connection is pppoe. here how i can port forward ?

You must port forward.

Share Your Thoughts

  • Hot
  • Active