Jump to content

How would I go about opening a reverse connection on machine outside of my local network with metasploit?


Squidbobble

Recommended Posts

Hey, this is my first post here, sorry for the question but I was just wondering if I could get a nudge in the right direction. My target would of course be aware of what I was doing and I would have their full permission but I was wondering how I would go about connecting to a remote host and not a local one as I have only ever experimented with local machines. Thanks in advance!

Link to comment
Share on other sites

Start up wireshark and look at the traffic going between you and your local target as you do your thing. Don't look so much at _what_ gets sent (probably encrypted anyways) but what ports and protocols are used, and who initiates the connection. From that, you can make a list of things that your router should now provide you if you want to do that exact same thing with a remote machine.

So you get something like:

Make a TCP connection from me to target on port 1234. Make sure router allows outbound traffic to port 1234

Acquire shell on target using this connection.

Make target download payload from local machine on port 443. Router must direct incoming traffic for 443 to my local machine.

Profit!

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...