Forum Thread: WAN Hacking

OK,so i have successfully hacked on Lan before using msfvenom,but when i try WAN i have no luck,the only setting i change is when setting up the payload,i change LHOST to my public ip,and i have forwarded the port im listening on.Please help?

3 Responses

This is only for white hat purposes,im connecting the victim's pc im using to my mobile hotspot if you were wondering.

I think it has something to do with the settings of external ip and internal ip in msfvenom.

When inputting a command in msfvenom, the LHOST should be set to your external ip.

When creating a handler/payload/listener, the LHOST should be set to your internal ip.

Also make sure there are no other services running on the port you have set to listen for payloads.

And I recommend you not using any virtual environment if you do as it makes things much simpler such as forwarding and firewall settings etc.

By the way did you mean you are connecting to the internet with your phone's shared hotspot? If yes, try connecting via a router, wifi or cables.

ok so i managed to connect with payload as https but as you probably know it doesnt function as it is supposed to,so i tried http and tcp but not one allows me to connect,any suggestions?

Share Your Thoughts

  • Hot
  • Active