Hey guys,
I'm new in this site but I've already read some post about Kali Linux and Pentesting. I have a problem : today I wanted to start an attack in wan with NO-IP. I bought an annual subscription of Private Internet Access (dynamic IP) and for create a persistent backdoor in wan I need a static IP... for this reason I use No-IP. I followed this steps :
- I created a payload with msfvenom and I used windows/meterpreter/reverse-tcp-dns and I set LHOST : "My-No-IP-Hostname"
- I open the port 4444 of my local IP address.
- I activated my Dynamic IP VPN (PrivateInternetAccess).
- I started NO-IP hostname from Kali Linux terminal.
- I started msfconsole and with windows/meterpreter/reverse-tcp-dns; LHOST: "MyLocalIP" and LPORT:4444
- I started the .exe backdoor in another network.
After this step I can't do anything because the session doesn't open.
How can I fix the problem?
Thanks in advance
Comments
No Comments Exist
Be the first, drop a comment!