Bypassing Windows firewall blocked ports

When we try to execute Meterpreter on a Windows target system, we may never get Meterpreter access. This is common in situations where an administrator has blocked a particular set of ports on the system. In this example, let's try circumventing such cases with a smart Metasploit payload. Let's quickly set up a scenario as follows:

We can see that we have set up a new firewall rule and specified port numbers 4444-6666. Proceeding to the next step, we will choose to block these outbound ports, as shown in the following screenshot:

Let's check the firewall status and our rule:

We can see that the rule ...

Get Mastering Metasploit - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.