Forum Thread: Remote Meterpreter (Reverse_TCP)

Hi, I need some orientation about anonymity. What the community thing about this scenario.

I want to create a file, with one exploit with Metasploit, I use reversetcp to have access to the test computer, I used Veil.Evasion to aavoid AV detection. In the LHOST I want to use a public IP to have remote access to the test computer but I don't want to use my own public IP address for avoid tracking and maintain the Anonymity.

What do you recommend?? Maybe use a VPN Service and DynamicDNS Service to public the LPORT for the Meterpreter to access?? Other thoughts??

Thanks.

2 Responses

Thanks, the thing with bind TCP is the test computer in the remote network need to have the firewall disable or not to be protected with a UTM in the corporate network... So do you know some exploit or something to have a remote shell on a remote computer... I thing that the same scenario applies to Netcat right??

Excellent thank you. Thank you for the advice, this scenario is for demonstration purposes only.

Share Your Thoughts

  • Hot
  • Active