pivot

So you’re broke and you don’t own msfpro, cobalt strike or any of the other expensive tools that allow vpn pivoting. (FYI: Paying for tools like cobalt strike helps Raphael Mudge continue to keep developing free tools like Armitage)

So now that that’s out of the way lets explain the scenario.

You’ve managed to get a meterpreter session on a box via a webshell (possibly a network firewall… Continue reading

So you’ve owned a box and now you want to exploit others using the first as a pivot. First thing to do is background your current meterpreter session:

1234567meterpreter > background msf exploit(multi_handler) > sessions -l Active sessions =============== Id  Type                   Information         … Continue reading