Forum Thread: Static IP Setup for Metasploit

hey guys

i have some questions about static ip in kali linux.
i have external ip and port forwarded to internal ip,
and also i check is my port works or not using canyouseeme, that shows SUCCESS

but the problem is when i use me internal ip in metasploit or setoolkit i Can't get any sessions back, what is the problem in my steps ???

2 Responses

Not sure if I understood exactly but make sure you are doing the following. For WAN attacks (Kali and victim computer not on same network) Set up your listener using your local Kali IP address. Set up your payload using your public IP address. Port must be the same on both listener and payload and must be port forwarded. (You posted that it is but wanted to include that)

Run payload on victim computer. It should give a session. If it does not, make sure you turn off any AVs running on the victim computer. This includes Windows Defender. Windows Defender will block most of Metasploit attacks now.

For LAN attacks (Both computers on same network) Port forwarding is not required. Simply use local Kali IP for both listener and payload as well as same port. Make sure that AV is disabled like I stated above.

thanks for you instructions dude, but hacking with setoolkit is different right?, which ip should i give to perform site cloning attack ??

Share Your Thoughts

  • Hot
  • Active