Forum Thread: Problem with Metasploit and Veil Evasion

Im trying to get a veil evasion pay load to run on a windows 10 machine. Im using a reverse tcp payload. The lhost is set to my public ip address and the lport set to 4444. It bypasses antivirus just fine but when i run metasploit and double click in windows on the payload it wont connect. The lhost for the reverse tcp payload in metasploit i set to my local ip and lport 4444. Please help.

1 Response

Since you are using your public IP address for your payload Lhost, is the port 4444 port forwarded in your router to route it to Kali? And is the Windows Computer on a separate network?

Share Your Thoughts

  • Hot
  • Active