Autoroute and socks proxy server

Metasploit has an amazing number of modules that can help you achieve your goals, but sometimes you may want to leverage a session and run different or even your own tools. We can do this by routing the traffic through the session and then setting up a socks proxy.

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.