Port forwarding with meterpreter

Discussion of pivoting is never complete without talking about port forwarding. In this recipe, we will continue from our previous recipe on pivoting and see how we can port forward the data and request from the attacking machine to the internal network server via the target node. An important thing to note here is that we can use the port forwarding to access various services of the internal server, but if we have to exploit the server then we will have to use the complete concept discussed in the previous recipe.

Getting ready

We will start from the same scenario which we discussed in the previous recipe. We have compromised the target node which is a Windows 7 machine and we have added the route information to ...

Get Metasploit Penetration Testing Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.