Forum Thread: Metasploit Over Wan (Anonymity)

I started looking forums about opening a reverse shell over Wan, but in all of them, you had to use your public ip, i mean, your real public ip. So my question is: How do you use metasploit over Wan, but without giving up your real public ip?

I've read something about using a vpn. Although, i don't know if using openvpn with vpnbook is useful for this kind of situations. I'm talking about vpnbook because it's my best option. Please let me know if vpnbook can deal with metasploit over wan or if you know other ways to work this around.

Thank you all.

2 Responses

I've been successful with using a VPN, though it took some jumping through hoops to get it to work. I had to find a way to get an open port though the connection. Also, the way I got the open port would not allow me to pick the port, it was random. Therefore I had to redo a payload each time I set it up. There may be easier ways to do it, though I don't know how. I've heard you can run your connection through the Tor network, but I've never tried it. GL.

Share Your Thoughts

  • Hot
  • Active