Metasploit

First you need to get a meterpreter session. Then:

run autoroute -s <TARGET_NETWORK_IP>/24

# simple port forward
portfwd add -L 127.0.0.1 -l 88 -p 88 -r <TARGET_IP>

# Or create a socks proxy
use auxiliary/server/socks_proxy
set srvport <PORT>
set version 4a
run

Then, you can use proxychains to use the socks proxy. To do so, you have to modify the proxychains config file in /etc/proxychains4.conf with the port that you set earlier.

Last updated