Using Metasploit over the Tor network

Although using Metasploit over Tor is possible, I do not advise you to do it in a penetration test. Tor is an awesome project and provides some anonymity, but it will not protect unencrypted data from prying eyes, meaning that individuals, organizations, and governments controlling exit nodes can read data that passes through them. That said, I will show you how to get a reverse Meterpreter session using Tor and Tor2web HTTP proxy, which allows the target to connect to Metasploit without having Tor installed.

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.