Forum Thread: Metasploit Over WAN Not Working

Hi,

I'm trying to use Metasploit over wan with a Reverse TCP payload. I port forwarded my router (DD-WRT) (Port 4444). I told the payload to use my Public IP and I told MSF Console to use my Local IP. It doesn't seem to work.

Thanks.

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active