Pivoting

Metasploit & Sock proxy

Adding Route:

route [add/remove] <subnet><netmask> <session id>

Example:

route add 172.17.0.1/32 1

Printing route info:

route print

Socks Proxy:

use auxiliary/server/socks_proxy
run srvhost=127.0.0.1 srvport=9050 version=4a

Using commands (nmap) via proxy chains:

proxychains -q nmap <MACHINE_IP>

All commands should be executed from background

Last updated