How to do it...

  1. For this recipe, we will turn on Internet Information Services on the target Windows 10 machine and try to access it through port forwarding:
meterpreter > portfwd -hUsage: portfwd [-h] [add | delete | list | flush] [args]OPTIONS:    -L <opt> Forward: local host to listen on (optional). Reverse: local host to connect to.    -R Indicates a reverse port forward.    -h Help banner.    -i <opt> Index of the port forward entry to interact with (see the "list" command).    -l <opt> Forward: local port to listen on. Reverse: local port to connect to.    -p <opt> Forward: remote port to connect to. Reverse: remote port to listen on. -r <opt> Forward: ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.