Forum Thread: Metasploit Payloader Not Working on Wan

7 Responses

Want to explain a little more?
Make sure you port forward your Lport in your router.

I have the same problem using local ip address and trying to exploit in my network.

Again, please explain more about what you are doing.

Yes i show you what i have got when i start exploiting

Ok so as you can see it starts the handler but nothing happens when i start the backdoor in another computer it does not create the session.

Is your Lhost for your listener your kali local IP address? And when you created your backdoor, are you using the same IP address and port? Is the computer you run the backdoor on, on the same network as kali? How are you creating your backdoor? What are you using to create it? Is Windows Defender detecting your backdoor and blocking it? The answers will help determine what's wrong.

Yes i have checked a lot of times LHOST LPORT and my local ip address (i am not stupid) i am using fatrat to create the backdoor (beacause fatrat grants you undetactable backdoor).

Today i came back on ubuntu instead of using kali or parrot os and it's working metasploit so no problem i think i will use ubuntu with fatrat.

In kali i found i had some problems with the database of metasploit so i think the best way to bypass that was uninstall metasploit and reinstall it from github directly (do you know how i can do this?) I mean i know how to install from github etc but i dont know how to make a COMPLETE unistall of a package is this similar to ubuntu? Have i to use only rm -rf, or have i to do something more? (I am sorry for my english).

Share Your Thoughts

  • Hot
  • Active