Forum Thread: port forward on kali virtualbox

I AM NOOB NEWBIBE to a kalilinux currently m using in virtualbox i know most of the palyload works on lan but how to use it over wan?????using port forwading technique

5 Responses

Ports are supposed to be forwarded on your router to your Kali IP.

Look for "NAT" on your router settings.

I forwaded kali linux ip to my router but still kali linux port are closed can u give me steps

you need to use the port in order to test if it's open or not. if you're trying to check port 4444 for example, open it in the router, open netcat by typing nc -vlp 4444, go to www.canyouseeme.org and check if 4444 is open. if so, it will give you a green color, and netcat will establish a connection

I forwaded my port in virtual server to the kali ifconfig and created a listner nc -lvp and checked wheater it is litning or not but still result are negative ports are closed

M using kali linux in virtual box my network adapter are in bridge mode my windows firewall are off i have also disabled kali linux firewall

Where should i forward my port on kali linux ifconfig ip running in virtual box or on localhost machine

Share Your Thoughts

  • Hot
  • Active