Forum Thread: How to Port Forward Metasploit

To be concise - I want to be able to use Metasploit after getting meterpreter on the targets device that is outside of my network. Now in this situation I do not use 0.0.0.0. (Or Private IP) and set my Public IP adress as my LHost correct ? From there I have no idea how to forward incoming data from my target through my router to my Linux device.

I found Metasploits "portfwd add" option on Offensive security but am still very confused.
How do I port forward my targets data to my laptop?

4 Responses

Your Lhost in your payload will be your public IP address. The Lhost in your listener will be your local IP address or 0.0.0.0 Your Lport will be the same on both.

You will then need to access your router setup to port forward your Lport. To do this, Google search your router model and the words port forward.

can i use ngrok for that?

I have heard others say yes. I personally haven't tried it so I can't help you on how but it should work.

Fantastic found a Null Byte tutorial on that too. Guess there's no such thing as too much duckduckgo-ing (googling, get it ?)

Thanks a lot

Share Your Thoughts

  • Hot
  • Active