Jump to content

Sharing remote network connection in order to run Metasploit


GarrettVD

Recommended Posts

Hoping someone can help me out with this. My ideal setup with the Pineapple MK5 would look like this:

[ Target AP ] <----> [ Pineapple ] <-- connected via a VPN, SSH relay, etc... --> [ Remote machine running Kali + Metasploit ]

Basically what I'd like to do is access the target AP (a WPA2-secured network of which I have the psk) with the Pineapple on wlan1 in Client mode, and route the network connection back to my remote machine running Kali Linux + metasploit, be it through a reverse SSH connection, VPN connection, etc, in order to access network devices on the Target AP.

I currently am able to reverse-SSH via a relay server I set up on Amazon EC2, but I am unsure of how to share the network connection of the target AP to my machine running Kali... Any ideas?

What is the most practical way to connect to the Target AP and share that network?

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...