Getting ready

To use Metasploit to perform UDP, TCP stealth, and TCP full connect scans, you will need to have a remote system that is running network services over UDP and TCP. In the examples provided, an instance of Metasploitable2 is used to perform this task. For more information on how to set up Metasploitable2, refer to Chapter 1, Getting Started.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset