Does anyone no how to port forward on a mobile hotspot so I can get a successful meterpreter session????
Forum Thread: Mobile Hotspot Port Forwarding
- Hot
- Active
-
Metasploit Error: Handler Failed to Bind 40 Replies
1 day ago -
Forum Thread: How to Know if You Are a Script Kiddie? 9 Replies
2 wks ago -
Forum Thread: How to Identify and Crack Hashes 8 Replies
2 wks ago -
Forum Thread: How to Hack School Website 8 Replies
2 wks ago -
Forum Thread: Whenever I Try "Airmon-Ng Start wlan0" There's an Error? 16 Replies
3 wks ago -
Forum Thread: How to Fix 'Failed to Detect and Mount CD-ROM' Problem When Installing Kali Linux 14 Replies
3 wks ago -
Forum Thread: Awesome Keylogging Script - BeeLogger 30 Replies
4 wks ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 27 Replies
1 mo ago -
Forum Thread: Complete Guide to Creating and Hosting a Phishing Page for Beginners 48 Replies
1 mo ago -
Forum Thread: Create and Use Android/Meterpreter/reverse_tcp APK with Msfvenom? 121 Replies
1 mo ago -
How to: Minecraft DoS'Ing with Python. 1 Replies
2 mo ago -
Forum Thread: HELP I Created an Apk for Hacking My Phone Using Kali Linux in Virtual Box How Can I Install That Apk on My Phone 17 Replies
2 mo ago -
Forum Thread: Tools for Beginner Hacker 3 Replies
2 mo ago -
Forum Thread: How to Embed an Android Payload in an Image? 9 Replies
3 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 46 Replies
3 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 11 Replies
3 mo ago -
Forum Thread: Fix Initramfs Problem 5 Replies
3 mo ago -
Forum Thread: Kali Wont Start, Stuck at Kali Login: 21 Replies
4 mo ago -
Forum Thread: How to View Your Child's What's App And Many More! 3 Replies
4 mo ago -
Forum Thread: Proxy Lists for Proxy Chains 1 Replies
5 mo ago
-
How To: Make Your Own Bad USB
-
How to Hack Wi-Fi: Get Anyone's Wi-Fi Password Without Cracking Using Wifiphisher
-
How To: Crack Shadow Hashes After Getting Root on a Linux System
-
How To: Top 10 Things to Do After Installing Kali Linux
-
How To: Clear the Logs & Bash History on Hacked Linux Systems to Cover Your Tracks & Remain Undetected
-
Hack Like a Pro: How to Hack Facebook (Facebook Password Extractor)
-
How To: Hack Open Hotel, Airplane & Coffee Shop Wi-Fi with MAC Address Spoofing
-
Hack Like a Pro: How to Extract Email Addresses from an SMTP Server
-
How To: Gain SSH Access to Servers by Brute-Forcing Credentials
-
How To: Brute-Force Nearly Any Website Login with Hatch
-
How To: Brute-Force FTP Credentials & Get Server Access
-
How To: Spy on Traffic from a Smartphone with Wireshark
-
Steganography: How to Hide Secret Data Inside an Image or Audio File in Seconds
-
How To: Make Your Malicious Android App Be More Convincing.
-
How To: Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection
-
How to Hack Wi-Fi: Cracking WPA2 Passwords Using the New PMKID Hashcat Attack
-
How To: Enumerate SMB with Enum4linux & Smbclient
-
How To: Write an XSS Cookie Stealer in JavaScript to Steal Passwords
-
Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite
-
How To: Use Burp & FoxyProxy to Easily Switch Between Proxy Settings
19 Responses
even i need to know ...coz im using my neighbours hacked wifi,
in which i dont have access to router.
is there no other way to port forward without accessing router settings?
lol same problem but it possible to find the router i no that for sure
use a vpn that offers a dedicated public ip
i wish there was a away around port forwarding
You need to find the Access points ip, then try and log into it, then find anything that says DMZ and open that up, disable anything that protects against DMZ, once you have a DMZ open post the WAN or public IP address so we can help further. We need the WAN or Public IP address you have so we can help. Be sure to turn off the firewall and anything that could stop the DMZ.
ghahaha
Yeah! I am also facing same problem.
Same here :(
If you already hacked the wifi its easy to get into the router control panel
Not nesserserally if you hacked the wifi code but not the admin password for router then you wont get access.
yes default router ips are 192.168.1.1 but you have to be connected to the access point in order to get the routers web login...my problem is that i'm using my mobile phone hot spot so when i try to do this it either says permission denied or it doesn't do anything i forgot i have to check it out again, right now i'm using the neighbors wifi i found his router login but i cant seem to be able to crack it its a NETGEAR WGR614v9
some problem here
The way to handle this is while connected to the hotspot/wifi open a browser, and go to routerlogin.com or routerlogin.net (only one will work on any given network- the other will return a "page not found", and the .com address is the most common setup.) From here, you'll be prompted for a login, which you'll have to crack if you don't have the credentials. After you manage to login, you'll be able to port forward as you normally would through the router interface.
I found options for this in the secret menu using ussd codes if that helps
Guys no need to worry u can froward port also without accessing to the router by the VPN but u have to pay for it and after that u can easily forward the port either u r on mobile hotspot or hacked the wifi of the neighbour #lolllzzzzzz
Psiphon
You can use ngrok ,
It's a free software that enables you to forward a port behind a Firewall or NAT (like mobile hotspot) .
It's well-explained here .
how did you hack? which kali tool you have used?
I'm using my mobile usb tethering connection to connect to my pc but I can't connect to my target android device which is using mobile data even if I set up ngrok for metasploit, it only works if the target device is connected on the same android wifi hotspot as my computer. is there any way to get around this
Share Your Thoughts