Viewing 4 posts - 1 through 4 (of 4 total)
  • Author
    Posts
  • #40945
    MTH
    Participant

    Hi,
    I made a backdoor with my public ip address and listened for connections from my private ip.
    When I run the backdoor from the target machine, I does not receive any connection on my kali machine.

    #40959
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Make sure that you’re using the same payload when generating the backdoor and when using multi handler, if you’re already doing that then try using a different port, if you’re still having issues then please show me the following please:
    1. Result of ​ifconfig and route -n ​in Kali.
    2. The result of ipconfig in Windows.
    3. The result of ​options ​before generating the backdoor in Veil or the IP used in the backdoor.
    4. T​he result of ​show options ​before running the multi handler.​
    5. Can you share a screenshot of the Network settings used in VirtualBox for both machines.
    6. The port forwarding rules used in the router

    Let me know.
    Diego

    #41006
    MTH
    Participant

    Thank you, it worked!

    #41046
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Cool you got it!
    Diego

Viewing 4 posts - 1 through 4 (of 4 total)
  • You must be logged in to reply to this topic.