I AM NOOB NEWBIBE to a kalilinux currently m using in virtualbox i know most of the palyload works on lan but how to use it over wan?????using port forwading technique
Forum Thread: port forward on kali virtualbox
- Hot
- Active
-
Forum Thread: How to Track Who Is Sms Bombing Me . 4 Replies
1 mo ago -
Forum Thread: Removing Pay-as-You-Go Meter on Loan Phones. 1 Replies
1 mo ago -
Forum Thread: Hydra Syntax Issue Stops After 16 Attempts 3 Replies
2 mo ago -
Forum Thread: moab5.Sh Error While Running Metasploit 17 Replies
3 mo ago -
Forum Thread: Execute Reverse PHP Shell with Metasploit 1 Replies
4 mo ago -
Forum Thread: Install Metasploit Framework in Termux No Root Needed M-Wiz Tool 1 Replies
5 mo ago -
Forum Thread: Hack and Track People's Device Constantly Using TRAPE 35 Replies
5 mo ago -
Forum Thread: When My Kali Linux Finishes Installing (It Is Ready to Boot), and When I Try to Boot It All I Get Is a Black Screen. 8 Replies
6 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 12 Replies
6 mo ago -
Forum Thread: Hack Instagram Account Using BruteForce 208 Replies
7 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 47 Replies
9 mo ago -
Forum Thread: How to Train to Be an IT Security Professional (Ethical Hacker) 22 Replies
9 mo ago -
Metasploit Error: Handler Failed to Bind 41 Replies
9 mo ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 21 Replies
9 mo ago -
How to: HACK Android Device with TermuX on Android | Part #1 - Over the Internet [Ultimate Guide] 177 Replies
9 mo ago -
How to: Crack Instagram Passwords Using Instainsane 36 Replies
9 mo ago -
Forum Thread: How to Hack an Android Device Remotely, to Gain Acces to Gmail, Facebook, Twitter and More 5 Replies
10 mo ago -
Forum Thread: How Many Hackers Have Played Watch_Dogs Game Before? 13 Replies
10 mo ago -
Forum Thread: How to Hack an Android Device with Only a Ip Adress 55 Replies
11 mo ago -
How to: Sign the APK File with Embedded Payload (The Ultimate Guide) 10 Replies
11 mo ago
-
How To: Scan for Vulnerabilities on Any Website Using Nikto
-
How To: Find Identifying Information from a Phone Number Using OSINT Tools
-
Steganography: How to Hide Secret Data Inside an Image or Audio File in Seconds
-
How To: Set Up a Wi-Fi Spy Camera with an ESP32-CAM
-
How To: Crack SSH Private Key Passwords with John the Ripper
-
How To: Use Kismet to Watch Wi-Fi User Activity Through Walls
-
Hack Like a Pro: How to Find Directories in Websites Using DirBuster
-
How To: Spy on Traffic from a Smartphone with Wireshark
-
How To: Dox Anyone
-
How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack
-
How To: Exploit EternalBlue on Windows Server with Metasploit
-
How To: Intercept Images from a Security Camera Using Wireshark
-
How To: Hack Android Using Kali (Remotely)
-
How To: Use the Chrome Browser Secure Shell App to SSH into Remote Devices
-
How To: Detect Script-Kiddie Wi-Fi Jamming with Wireshark
-
How To: Bypass File Upload Restrictions on Web Apps to Get a Shell
-
Hack Like a Pro: Cryptography Basics for the Aspiring Hacker
-
How To: Scan, Fake & Attack Wi-Fi Networks with the ESP8266-Based WiFi Deauther
-
How To: Phish for Social Media & Other Account Passwords with BlackEye
-
How To: Intercept & Analyze LAN Traffic with a Packet Squirrel & Wireshark
5 Responses
Ports are supposed to be forwarded on your router to your Kali IP.
Look for "NAT" on your router settings.
I forwaded kali linux ip to my router but still kali linux port are closed can u give me steps
you need to use the port in order to test if it's open or not. if you're trying to check port 4444 for example, open it in the router, open netcat by typing nc -vlp 4444, go to www.canyouseeme.org and check if 4444 is open. if so, it will give you a green color, and netcat will establish a connection
I forwaded my port in virtual server to the kali ifconfig and created a listner nc -lvp and checked wheater it is litning or not but still result are negative ports are closed
M using kali linux in virtual box my network adapter are in bridge mode my windows firewall are off i have also disabled kali linux firewall
Where should i forward my port on kali linux ifconfig ip running in virtual box or on localhost machine
Share Your Thoughts