Getting a shell from Reverse TCP through Meterpreter

Hi folks,

I'm a cybersec student trying things on my personal computers at home. Today I tried to pop a shell on computer A with Kali as the attacker OS, running through a VM.

The thing is that the computer A is hosting the VM

Anyway, it worked flawlessly without disabling anything, got a shell and everything worked as intended.

The problem is that it did not work at all when I tried to pop a shell with the same method on my laptop, that is on the same WI-FI.

I know it is not realistic, but I even tried disabling my antivirus on the laptop but it still did not work.

I had no problem to connect laptop A, that ha s a local IP of X.X. 1.22 to my listening meterpreter on X.X.63.128:4444, but for some reason my laptop that has a local IP adress of X.X.1.28 didnt succeed connecting to my open port.

I have a few questions:

What am I doing wrong, trying to connect to my laptop?

Why didn't I have to disable my antivirus on computer A for this to work on him?

If you've read this far, thanks :)

note: added X to IP adresses even though theyre local Ip because of the moderation rules of reddit

submitted by /u/DreadFog
[link] [comments]

from hacking: security in practice https://ift.tt/2HJ9Juu

Comments