Metasploit mailing list archives

Re: Problem with Payload Configuration


From: Joshua Smith <lazydj98 () gmail com>
Date: Mon, 13 Feb 2012 02:22:51 -0500

I think you're looking for the reverse_dns payloads. However w/o access to the device controlling inbound port mapping 
it's going to be difficult to get the connection from the router/modem/NAT to your machine. DNS resolution will only 
get u so far

-Josh

On Feb 12, 2012, at 22:58, Isilme OrphousV <orphousv () yahoo com> wrote:

I'm in a LAN and I don't have permission to the router. In order to make my machine accessible to the WAN, I've got 
to adopt the method of dynamic domain name resolution to break the barrier. Namely, for example, the domain name 
TEST.net is in the possession of mine, through which anyone on the Internet could access my computer, which is in a 
LAN. How should I configure my payload (a shell_reverse_tcp in this case) and handler when I can't specify an IP 
address but a domain name?

Hope to have got myself across.THX in advance!
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: