Metasploit mailing list archives

Re: tunneling meterpreter through internet?


From: Sumit Sharma <sumit.iips () gmail com>
Date: Fri, 14 Oct 2011 09:07:01 +1300

Hi Vojta,

Yes, port forwarding needs to be done if trying to "connect" to port and
exploit the service. But if running client-side exploits, "reverse-connect"
would do the job as connection would be egress from the target machine to
attacking machine bypassing any NATed device, firewall etc. (considering
strict egress filtering is not there).

Cheers!

2011/10/14 Vojtěch Polášek <krecoun () gmail com>

Hello,
I'm quite newbie in this. My machine is behind several routers - nat and
what if someone runs exploit and it tries to connect to me?
I guess I need port forwarding or something like that, but I think that
ISP wouldn't be happy about that.
Is it possible to overcome this through some proxies or something like
that?
I have also some  space on private hosting server, it has its own
external ip, but I probably don't have enough rights to run metasploit.
Can this be solved at all?
Thank you,
Vojta
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: