How to do it...

Metasploit has a built-in Meterpreter script that allows us to add routes and enables us to attack other machines in the network using the current one. Follow these steps to get started:

  1. The concept is really simple; all we have to do is run the following command:
run autoroute -s <IP subnet>

The output of running the preceding command can be seen in the following screenshot:

  1. Once we're done, we can simply exploit the machines using the same methods that we covered in the previous recipes.
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.139.107.241