Forum Thread: Not Able to Connect to Target Computer via Metasploit and Veil-Evasion... Why?!

hei guys, i am quite new to the hacking world, and was trying out metasploit now. But i am having a lot of problems with it. I simply cant get a connection to my target computer, which is in the same network. I used Veil, but because of the problem i even disabled windows defender (and there is no other AV on it).

i have tried numerous trojans and none of them worked. I am really desperate guys...

cheers,
simon maki

1 Response

You set your LHOST as your internal ip, you need to set it to your public ip

Then you set the listener on your internal ip, to get your "internal ip" type "ifconfig" and to get your public ip go on ""

Share Your Thoughts

  • Hot
  • Active