Forum Thread: Metasploit and IP's/Port Forwarding

I forwarded my port to be able to start a metasploit meterpreter session with a computer at a friend's house. I checked this with a site and it confirmed that my port was forwarded. When I type my IP and port in the URL it automatically starts a download but nothing else happens.(only a white screen). Does anyone know if this is still enough to start such a meterpreter session as said before or do I need to be able to acces my computer with my IP and port.

3 Responses

According to the website I port forwarded correctly.

what port did you use because i want to do what you have done but i need to forward some ports but i don't know what ports to forward.

Share Your Thoughts

  • Hot
  • Active