Hello everyone,
I am new to Kali and I want to know is it possible. My problem is ...

I installed Kali Rolling light i386 dual boot with Windows 8. And I tested many exploits on my LAN with my another Windows PC and it's OK.
Then I want to test it on WAN. So, I learn how to forward port. Unfortunately, I only have mobile phone's 3G WiFi for Internet and it cannot forward port. So, when I Googled, I found an article posted VPN can open port for who cannot forward port like me.
I try it with openvpn and vpnbook opvn files. I got new IP and canyouseeme.org show my 80 and 443 ports are opened. So I used this new IP and 443 port in LHOST and LPORT.
But it cannot receive on multi/handler exploit.
So what am I missing? Teach me. I am noob here.