Jump to content

Metasploit EternalBlue pivoting?


RockSolid

Recommended Posts

Hey there! Can anyone help?

I'm trying to make the following trick to work: pivoting the EBlue exploit.

My test setup is (Vbox):

192.168.56.101 - MSF

192.168.56.102 - Win7 (pivot machine)

192.168.56.103 - Win 2008 (target)

192.168.56.104 - second MSF listener to send the session to.

I establish the session from 102 back to 101.

Then do route add, portfwd add -l 4000 -p 445 -r 192.168.56.103

Then RHOST 127.0.0.1, RPORT 4000. So the whole chain is 101 - 102 - 103 -> then either back to 101, or 104.

But it fails to execute. Connecting - then !FAIL! etc etc.

 

I'm omitting some output here - just want to know - should it work at all in this scenario?

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...