How can i use a reverse shell over global Internet?

3.2k views Asked by At

I'm very new to computers and hacking. The questions I have:

  1. How does one use a reverse shell over a global IP?
  2. Do I need a server or will my pc/Raspberry Pi running on my router work?
  3. Our Router has a dynamic IP, but it doesn't change often. Might this cause trouble?

Thanks!

1

There are 1 answers

0
Nick Lauder On BEST ANSWER

1. How does one use a reverse shell over a global IP?

You need to host a listener on your device, then your need to port forward your router to allow the listener to be publicly accessible.

2. Do I need a server or will my pc/Raspberry Pi running on my router work?

Any pc/raspberry pi is fine. Only thing to note is that the reverse shell will only accept connections if the device is turned on.

3. Our Router has a dynamic IP, but it doesn't change often. Might this cause trouble?

If your router's public IP address changes, then all your currently deployed clients will stop working. Either be prepared to remake them each time it changes, or setup dynamic DNS for your router and use that to create your binaries.