Forum Thread: Metasploit Payload Does Not Connect Back.

I'm new to the world of hacking and I'm still learning and during my experiments I came across this problem which is I made a payload using veil and it was undetectable and I used the reverse tcp dns payload so I can use my noip dns. I put the payload in my other computer, I setup the persistence etc and everything was good for about a month but now I don't know what is the issue but when I'm trying to open a meterpreter with my computer the Metasploit stuck on starting the payload handler even though the payload is running on the other computer and btw it doesn't have an AV so the theory of the payload being stopped by the AV is not exact. What is the problem and how can I solve it?

Thanks

5 Responses

Are you sure that the no-ip domain is still pointing to your PC?

I just checked it and yes it does point to my PC.

Ok then have you checked if the port is accessible from the Internet or not? Start the metasploit listener/ payload handler and then go to canyouseeme.org. Then check if the port you are using for the payload to connect back to is open using that site.

I did that too before you tell me and I found out that the port is accessible.

Has the IP of any of your computers changed during this time?

Share Your Thoughts

  • Hot
  • Active