Metasploit mailing list archives

Re: client-side exploitation over the internet


From: HD Moore <hdm () metasploit com>
Date: Mon, 05 Apr 2010 08:15:31 -0500

On 4/5/2010 8:05 AM, Wasim Halani wrote:
I tried to port-forward to my internal system. It didn't work.

Port-forwarding is how its done, set LHOST to your external IP and
forward LPORT.

-HD
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: