Forum Thread: Attack in Wan with NO-IP or Public IP

Hey guys,

I'm new in this site but I've already read some post about Kali Linux and Pentesting. I have a problem : today I wanted to start an attack in wan with NO-IP. I bought an annual subscription of Private Internet Access (dynamic IP) and for create a persistent backdoor in wan I need a static IP... for this reason I use No-IP. I followed this steps :

  1. I created a payload with msfvenom and I used windows/meterpreter/reverse-tcp-dns and I set LHOST : "My-No-IP-Hostname"
  1. I open the port 4444 of my local IP address.
  1. I activated my Dynamic IP VPN (PrivateInternetAccess).
  1. I started NO-IP hostname from Kali Linux terminal.
  1. I started msfconsole and with windows/meterpreter/reverse-tcp-dns; LHOST: "MyLocalIP" and LPORT:4444
  1. I started the .exe backdoor in another network.

After this step I can't do anything because the session doesn't open.
How can I fix the problem?

Thanks in advance

2 Responses

What system is using the VPN? The target computer or Kali? What IP is setup for your domain on No IP? To get a session your No IP domain must be setup with the IP that Kali is running on. Also make sure that port 4444 is forwarded correctly in your router that Kali is running on and make sure no other computer on said network is forwarding that port.

Hi Traveller,

thanks for the fast reply, the system that use VPN is my kali machine, the VPN change his IP every time that I connect the machine to the internet or I put down wlan0/eth0. Attack in WAN work also with this options?

Thanks

Share Your Thoughts

  • Hot
  • Active