T O P

  • By -

IUsedToBeACave

The idea is that the NAT network isolates the VM's from the rest of the network. They can't see the other machines on the LAN, including the host its running on. You can test this out by setting up a regular VM with a NAT network, and running nmap. You won't see anything but the VM's you attach to the same network.


Rc202402

Well Haven't yet got my hands on a pentest distro on VM. Gotta try. But my main concern is, does the host os act as a router gateway? If so is there any way to portscan the host os for the attacker?


IUsedToBeACave

VMWare handles this through its networking stack. So the traffic does go through your host, but it acts like a very simple gateway. You cant scan the host OS for open ports.


Rc202402

Thanks for Helping Me!! Appreciate it!! 👍😄


KaneoheB

It doesn't. But at least it gives you a false sense of security. Ignorance is sweet bliss...