Forum Thread: Combining VPN with Metasploit Payload (Reverse Connection)

Hi,

I have been looking around for information regarding using a VPN for better anonymity when performing penetration testing in conjunction with a reverse connection payload in Metasploit. But I can't seem to find any good information on this. From what I have read you're supposed to be able to set the LHOST = VPN public IP and then in the multi/handler you set the LHOST = "inet" or whatever the ip your VPN is assigning your computer.

This doesn't really work for me. The ports on my router are forwarded and everything. But while I have been searching around a lot is pointing towards that the VPN service has to support port forwarding as well for a reverse connection to work over a VPN.

I am lost - where do I begin?

//Johan

3 Responses

sorry but I have a question
how did you port forward and how did you check if the ports are open?
I always get this

Hi,

Yeah after som further research that is what I'm getting as well. From what I understand the VPN provider has to support port forwarding. So the question would be: What VPN supports port forwarding?

Share Your Thoughts

  • Hot
  • Active