Metasploit SSH Port Forwarding

Once we are in a Meterpreter shell, if we discover open ports (with the methodology of the previous sections) or we are pivoting and we can't reach a port we can use meterpreter > portfwd -h this (will display the help menu).

  • Local Port Forwarding

meterpreter > portfwd add -L {My IP} -l {Port in which we want to forward the port from victim machine} -p {Found internal open port} -r {Victim IP}

Then, active rules can be viewed with the following command:

meterpreter > portfwd list

Last updated