Metasploit mailing list archives

Re: msf server behind nat


From: Varga-Perke Balint <vpbalint () gmail com>
Date: Tue, 14 Dec 2010 15:49:18 +0100

2010-12-14 15:30 keltezéssel, Tod Beardsley írta:
Hi Balint --

On Tue, Dec 14, 2010 at 7:47 AM, Varga-Perke Balint<vpbalint () gmail com>  wrote:
Did I miss some option or should I always run these type of exploits with direct
network connection?
For individual exploits, you can configure LHOST and LPORT, which
generally solves the NAT problem.

Thank you for your answer! I forgot to mention that I had to use reverse payload, and I could only configure LHOST and SRVHOST to my internal address (or 0.0.0.0) but this way as far as I know the framework would generate the payload also to connect back to my internal address, because it doesn't know my outer IP (I could tell it through the abode options, but that way the service binding would fail). I also tried to run a separate multi/handler instance, but that way the port settings did collide.

UPnP is a straightforward solution for this, I might give it a shot later this month!
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: