Forum Thread: MSF Handler Failed Bind to External Ip

Hi i have problem i want exploit some pc from WAN network.Always when i set my dynamic DNS as lhost or srvhost metasploit always show this error message:"Handler failed bind to EXTERNAL IP:4444:- -*Started reverse TCP Handler on 0.0.0.0:4444"

please help :/

3 Responses

You have to keep your local IP in LHOST. Then, go in your router settings and forward port 4444 to your (local) IP. Then, if anything is going throught this port, it will be sended to your PC :)

Yeah but i have already portfowarded port 4444 to my local ip.

Well you only have to listen to your local IP now, not your public one !

Share Your Thoughts

  • Hot
  • Active