Metasploit mailing list archives

External adres


From: hdm at metasploit.com (HD Moore)
Date: Sat, 11 Jul 2009 06:23:58 -0500

On Sat, 11 Jul 2009 02:25:17 -0500, robert <robert-opm at hotmail.com> wrote:

I use msf 3.2 on a unix system.
I can't test external site's or any external ip adresses?
 I use netgear router with private ip adress.
How does it work that i can test external ip adresses?
Or external computers behind other routers?

The same way you test computers on different subnets for any other tool -  
if you want a remote system to be able to connect to you through your  
firewall, you must forward a port. If you want to access a system behind a  
remote firewall, you need either a port forward or VPN connection. Without  
basic networking knowledge, Metasploit isn't going to help you much.

We can help me?

Probably not.

-HD



Current thread: