Skip to content

Can the /exploit/multi/handler be used within a meterpreter session ? #20279

@pussinboots1992

Description

@pussinboots1992

In a scenario which involves 3 machines. The machine A, machine B and machine C.

Machine A is the attacker's machine, machine B has been compromised and can be used to pivot to machine C.

Machine C cannot talk to machine A directly.

Is it possible to start the /exploit/multi/handler on machine B to catch a reverse meterpreter shell from machine C and interact with it from machine A ? Without any port-forwarding...

Is running msfconsole through proxychains, making use of the autoroute module and SOCKS supported to achieve a similar result ?

Metadata

Metadata

Assignees

No one assigned

    Labels

    StaleMarks an issue as stale, to be closed if no action is takenquestionQuestions about Metasploit Usage

    Type

    No type

    Projects

    No projects

    Milestone

    No milestone

    Relationships

    None yet

    Development

    No branches or pull requests

    Issue actions