Forum Thread: Reverse_tcp Over WAN, and Through a Proxy?

Hello, masters of the hacking community!

Over the past few months I have been getting more and more involved in the world of hacking, and this site has been my main place for resources. Thank you! This is my first post on the site, and I hope it is received well amongst the community, and helps others that may have the same question as I do.

I would not call myself experienced, however, I am also not a "newb". I have come across a task that I wish to complete, yet cannot find any resources here, (or elsewhere) to help me learn how to complete it.

What I am trying to do: Use the Metasploit framework's reverse tcp payload, over WAN, and do so while using my proxy.

Of course, we do not want to leave traces of our IP in the victim's machine, so I assumed using a proxy would have been common practice. (I assumed wrong..) It seems that there is not a tutorial out there (that I have found) that can thoroughly explain how to set up the process, and achieve the goal.

I have been successful in LAN, and WAN reverse tcp sessions, however, I have had zero luck when trying to do so while using my proxies.

So, what I would like to know is: Is this possible?
If so, can someone please share the knowledge with as much detail as possible?

(If there already is documentation regarding this, feel free to link me to the page. If your experienced enough to provide me with a correct solution, please share! Your knowledge will be forever appreciated.)

Please let me know if any further information is required in order to answer my question!

I hope to hear back from someone soon!

Cheers,

S1lent_j

3 Responses

Hey, thanks for your reply. Do you know the steps required to complete that process with a VPN? I am more interested in how to accomplish this, rather than what is used to accomplish it.

I'd be willing to use a VPN or standard proxy. Any method that does not provide the victim machine access to my own IP is appreciated.

Hey! Thank you for the link! I'm going to be trying to set this up over the next couple days. I'll post back and let you know how it goes. It seems to be exactly what I'm looking for. I appreciate the assistance.

If I can get it running without a hitch, I'll re-write a tutorial here with more detail :)

Cheers,

S1lent_j

Share Your Thoughts

  • Hot
  • Active