Forum Thread: How Can I Forward a Port in Kali Installed on Virtualbox ?

i got kali on vb
i can forward port for my windows 10
is this same for kali
and how can i be sure my port on kali is open?

3 Responses

It should be. Go to canyouseeme.org and first test to make sure the port is open in windows then do the same in kali

what do you mean from do the same in kali?
i opened port from my router for windows
with my internal ip that is 192.168.2.4
but this is different in kali :192.168.2.10
and i got ipv4 for VB like 192.168.56.1
i just confused

It doesn't matter what ip you have in virtualbox because that connects through your host (windows) basically. So once you've port forwarded the windows host go to canyouseeme.org in windows and check and just in case check if its working in kali too which it should be. If that doesn't work then try forwarding 192.168.56.1 but I think that's basically a fake ip that vb gives you.

Share Your Thoughts

  • Hot
  • Active