Issue while using reverse shells on vpn connection

I am using Kali Linux on VMware as my attacker machine, with the network adapter set to Bridge mode. While attempting to solve a Boot2Root machine, I connected to it via OpenVPN as per the requirement to upload a reverse shell onto the target. I successfully uploaded my payload, which contains an IP provided by the VPN. Additionally, I have started a Netcat listener. However, upon attempting to execute my payload via URL, I am not receiving the expected reverse connection.

@johny97

Thanks for joining the CYBER RANGES community!

For security reasons (for CYBER RANGES and the user), CYBER RANGES does not support outbound connections from VMs to participants or the public internet. As a result, call-back connections or reverse shells from the target to your VPN IP will not work.

This is the primary reason we provide all users access to a Kali Linux Attack Box.

We apologize for the inconvenience caused by this and will look into adding/including this functionality for VPN users in our upcoming roadmap.

Thank you very much for bringing this up as we are always looking to improve our services and functionality for our users.

Please do not hesitate to respond or reach out to us if you have any follow-up questions or feedback.

This sounds amazing as I found it very much useful and informative to be honest. Also, I have gone through this post which definitely helped me out a lot as a new member I am looking forward for more such discussions. :slightly_smiling_face: