PORT FORWARDING AND METASPLOIT ON WAN


Most of the tutorials teach you ways to use metasploit framework as a total noob, using it ONLY in the same network of the victim.

Here it is a perfect article by the most resperct team of pentesters, Corelan Team, that shows the way to use metasploit on WAN.

Professional pentesters typically use a host that is connected directly to the internet, has a public IP address, and is not hindered by any firewalls or NAT devices to perform their audit. Hacking "naked" is considered to be the ...READ MORE
Share on Google Plus

About Twelve Monks

    Blogger Comment
    Facebook Comment

0 σχόλια:

Δημοσίευση σχολίου