Attack in Wan with NO-IP or Public IP

Jun 3, 2016 09:47 PM

Hey guys,

I'm new in this site but I've already read some post about Kali Linux and Pentesting. I have a problem : today I wanted to start an attack in wan with NO-IP. I bought an annual subscription of Private Internet Access (dynamic IP) and for create a persistent backdoor in wan I need a static IP... for this reason I use No-IP. I followed this steps :

  1. I created a payload with msfvenom and I used windows/meterpreter/reverse-tcp-dns and I set LHOST : "My-No-IP-Hostname"
  1. I open the port 4444 of my local IP address.
  1. I activated my Dynamic IP VPN (PrivateInternetAccess).
  1. I started NO-IP hostname from Kali Linux terminal.
  1. I started msfconsole and with windows/meterpreter/reverse-tcp-dns; LHOST: "MyLocalIP" and LPORT:4444
  1. I started the .exe backdoor in another network.

After this step I can't do anything because the session doesn't open.

How can I fix the problem?

Thanks in advance

Related Articles

637263493835297420.jpg

How to Use Zero-Width Characters to Hide Secret Messages in Text (& Even Reveal Leaks)

636455706472146367.jpg

How to Hide DDE-Based Attacks in MS Word

Comments

No Comments Exist

Be the first, drop a comment!