Search Hacking Mode Trick Updates

Metasploit Autopwn

Friday, December 5, 2008 ·

In this Underground Video, Copy explains how to use Metasploit’s Autopwn. The Metasploit Framework is a tool for developing and executing exploit code against a remote target machine. Autopwn is a tool in Metasploit Framework version 3 that automates the exploitation process. Copy demonstrates how to use Autopwn in both Backtrack 2 and Backtrack 3. Full Scale Video Here
Download Here

The Metasploit Project
For more information on the Metasploit Framework check out my Exploit Hacking video.

0 comments:

 Subscribe in a reader

Review Update Via Email:

Delivered by FeedBurner

Add to Google Reader or Homepage

Powered by FeedBurner

FEEDJIT Live Traffic Feed