Few weeks ago I installed kali linux using vmware. Then installed setoolkit and gave it a try, I tried cloning facebook and while there was no error (I got to the part where it says press enter to continue), when I looked for the cloned website on iceweasel, the page (my external ip) was something like apache debian default page or smth like that, but this is not the point, although the problem still persists after following the instructions there.
Fast forward today I got noip installed and a host to use, went on and cloned facebook again but this time instead of the default page (searched the host name) I got an error which said the server was too busy, etc. Is there something wrong with the settings? Because I don't know if I have to configure kali for wan use instead of lan. vmware is allowed in my firewall settings (windows) and port 80 is forwared in my router.

Thanks in advance