Viewing 9 posts - 1 through 9 (of 9 total)
  • Author
    Posts
  • #59720
    Sylvester Peter
    Participant

    Greetings Sir, Please i need your assistance on how to set Port Forwarding in TheFatRat, Empire and msfconsole.
    i have set up the Openvpn
    I’m using Port Forwarding from nvpn.net and this are my Port:6489 and also i ping my ip and it response fine

    ping u873333.nvpn.to
    PING u873333.nvpn.to (180.156.53.132) 56(84) bytes of data
    64 bytes from 180.156.53.132 (180.156.53.132): icmp_seq=1 ttl=128

    So i do i set the port forwarding in Kali Linux to be able to receive connections from outside network.
    ………………………………
    also my Veil-Evasion is not working and this is the Errors that i received while installing it

    [ERROR] There was issues installing the following:

    Failed to run (wine) Python pip pefile… Exit code: 1

    [I] If you have any errors running Veil, run: ‘./Veil.py –setup’ and select the nuke the wine folder option

    [I] Done!

    #59742
    Diego PérezDiego Pérez
    Moderator

    Hi!
    To enable port forwarding you’ll need to contact the VPN provider, they are the ones who can do it if there’s no option in your account settings.
    And the problem with veil will just affect python backdoors so avoid using them, this has to be fixed by developers.

    Greetings!
    Diego

    #59744
    Sylvester Peter
    Participant

    Hello Sir this their Member Account i have Options to add Port Forwarding and this are the Ports i added in the Port Forwarding

    6489
    2404
    6489
    6649
    6484
    and this is my Assigned IP: 180.156.53.132

    So how do i Configure it The Router To Forward Connections To Kali.

    #59769
    Diego PérezDiego Pérez
    Moderator

    Hi!

    In this case you don’t need to do any port forwarding in the router, the VPN is already doing it for you, just bind the listener to the interface connected to the VPN and use the public VPN address in the backdoor.

    Greetings!
    Diego

    #59795
    Sylvester Peter
    Participant

    Thank you sir and please explain to me steps on how to bind the listener to the interface connected to the VPN and use the public VPN in the Backdoor.

    #59803
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Have you watched the lecture where Zaid showed how to create a backdoor and setup a listener in msfconsole? If so then those are the steps, just use ifconfig to know which is the local interface for the VPN, and you said you already have the VPN ip, so use it while creating the backdoor.

    Greetings!
    Diego

    #59874
    Sylvester Peter
    Participant

    Hello Sir, Please i need your urgent assistance as i have completed my Course but i’m still having problem in the port forwarding and i have tried all the means and processes for the port forwarding in Kali Linux to be able to receive connections from outside network but it it did not work out.

    This is the Paid VPN i have used below

    finchvpn.com
    nvpn.net
    privateinternetaccess.com
    localhost.run

    Sir please i need your one on one assistance through Anydesk or TeamViewer to teach me how to set it on msfvenom, msfconsole, TheFatRat and Empire, please i’m ready to pay for any extra cost for this lesson Thanks. i really enjoy the classes and the courese.

    #59899
    Sylvester Peter
    Participant

    Hello Sir This is how i run the ssh and this is the Error i received and please tell me what to do sir Thanks.

    root@kali:~# ssh -R 8088:localhost:80 191.96.168.232
    ssh: connect to host 191.96.168.232 port 22: Connection refused

    root@kali:~# ssh -R 6489:localhost:80 191.96.168.232
    ssh: connect to host 191.96.168.232 port 22: Connection refused

    root@kali:~# ssh -R 6489:localhost:80 192.168.220.128
    ssh: connect to host 192.168.220.128 port 22: Connection refused

    root@kali:~# ssh -R 80:localhost:80 192.168.220.128
    ssh: connect to host 192.168.220.128 port 22: Connection refused

    root@kali:~# ssh -R 6489:localhost:80 185.140.53.132
    ssh: connect to host 185.140.53.132 port 22: Connection refused

    root@kali:~# ssh -R 6489:localhost:80 nvpn.net
    ssh: connect to host nvpn.net port 22: Connection refused

    root@kali:~# ssh -R 6489:192.168.220.128:80 nvpn.net
    ssh: connect to host nvpn.net port 22: Connection refused

    root@kali:~# ssh -R 80:192.168.220.128:80 nvpn.net
    ssh: connect to host nvpn.net port 22: Connection refused

    root@kali:~# ssh -R 80:192.168.220.128:80 privateinternetaccess.com
    ssh: connect to host privateinternetaccess.com port 22: Connection timed out

    #59903
    Diego PérezDiego Pérez
    Moderator

    Hi!
    You are trying to connect to servers that might not have ssh enabled. Check the Services tag in top bar menu and you’ll find the one on one sessions section, there you can request one.

    Check this video, it will help:

    Greetings!
    Diego

Viewing 9 posts - 1 through 9 (of 9 total)
  • You must be logged in to reply to this topic.