I'm having an incredibly tedious problem with port forwarding, and I have no idea how to solve it. Let's define my public IP as X and my kali's local one as Y. In my router's settings I've configured port forwarding for Y on port 4545, and up to this point everything works like a charm. After having made this configuration I try to check if my port is correctly forwarded on "Can you see me" and it does not recognize it at all, only and only if I execute nc -l -p 4545 on my kali machine the site says the port is actually forwarded, but after that nc shuts down and it's then again all closed. Apparently if i don't provide any data to that port it doesn't open at all thus is considered completely deactivated. I have no idea how to open it permanently without having the need to to subtle tasks such as activating it fakely with a netcat listener. I've tried enabling DMZ on Y, but it still does not work at all. I've tried to disable my router's firewall, and nothing. If you guys have any suggestions I'd really like to hear them because this is driving me nuts. Have a good day.
Forum Thread: Port forwarding problem
- Hot
- Active
-
Forum Thread: Hack and Track People's Device Constantly Using TRAPE 32 Replies
13 hrs ago -
Forum Thread: 12 Ways How to Hack Any Social Network and Protect Yourself 2018 1 Replies
1 day ago -
Metasploit Error: Handler Failed to Bind 40 Replies
3 days ago -
Forum Thread: How to Know if You Are a Script Kiddie? 9 Replies
2 wks ago -
Forum Thread: How to Identify and Crack Hashes 8 Replies
2 wks ago -
Forum Thread: How to Hack School Website 8 Replies
3 wks ago -
Forum Thread: Whenever I Try "Airmon-Ng Start wlan0" There's an Error? 16 Replies
3 wks ago -
Forum Thread: How to Fix 'Failed to Detect and Mount CD-ROM' Problem When Installing Kali Linux 14 Replies
3 wks ago -
Forum Thread: Awesome Keylogging Script - BeeLogger 30 Replies
1 mo ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 27 Replies
1 mo ago -
Forum Thread: Complete Guide to Creating and Hosting a Phishing Page for Beginners 48 Replies
1 mo ago -
Forum Thread: Create and Use Android/Meterpreter/reverse_tcp APK with Msfvenom? 121 Replies
1 mo ago -
How to: Minecraft DoS'Ing with Python. 1 Replies
2 mo ago -
Forum Thread: HELP I Created an Apk for Hacking My Phone Using Kali Linux in Virtual Box How Can I Install That Apk on My Phone 17 Replies
2 mo ago -
Forum Thread: Tools for Beginner Hacker 3 Replies
2 mo ago -
Forum Thread: How to Embed an Android Payload in an Image? 9 Replies
3 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 46 Replies
3 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 11 Replies
3 mo ago -
Forum Thread: Fix Initramfs Problem 5 Replies
3 mo ago -
Forum Thread: Kali Wont Start, Stuck at Kali Login: 21 Replies
4 mo ago
-
How To: Crack SSH Private Key Passwords with John the Ripper
-
How To: Exploit EternalBlue on Windows Server with Metasploit
-
Tutorial: Create Wordlists with Crunch
-
How To: The Hacks Behind Cracking, Part 1: How to Bypass Software Registration
-
How To: Brute-Force Nearly Any Website Login with Hatch
-
How To: Gain SSH Access to Servers by Brute-Forcing Credentials
-
How To: Crack Shadow Hashes After Getting Root on a Linux System
-
Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite
-
How To: Top 10 Things to Do After Installing Kali Linux
-
BT Recon: How to Snoop on Bluetooth Devices Using Kali Linux
-
How To: Use Burp & FoxyProxy to Easily Switch Between Proxy Settings
-
How To: Enumerate SMB with Enum4linux & Smbclient
-
How To: Manually Exploit EternalBlue on Windows Server Using MS17-010 Python Exploit
-
How To: Create a Persistent Back Door in Android Using Kali Linux:
-
How To: Write an XSS Cookie Stealer in JavaScript to Steal Passwords
-
Video: How to Use Maltego to Research & Mine Data Like an Analyst
-
Android for Hackers: How to Turn an Android Phone into a Hacking Device Without Root
-
Hack Like a Pro: How to Crack Passwords, Part 4 (Creating a Custom Wordlist with Crunch)
-
How To: Easily Detect CVEs with Nmap Scripts
-
How To: Create Rainbow Tables for Hashing Algorithms Like MD5, SHA1 & NTLM
9 Responses
Hey buddy i also need help port forwarding to start a meterprete session in kali linux actually i dont have router no wifi.. M using tethering hotspot do u know or have any idea what should i do now....
Dude, i had the same problem. It is ok, when you exploit via the metasploit framework or whatever tool you are yousing, the tool will start listening on the port u portfowarded. So just use your external ip and it will work
I'll give it a last try and check if it works as intended, thank you
In order to open a socket, you should run a service
Started reverse TCP handler on 0.0.0.0:4545
* Starting the payload handler...
This is the problem. And whenever I try to open the payload on the external machine for the reverse shell, nothing happens, the handler doesn't recognize any receiving data.
Note:"myPublicIp" is replaced by the actual Ip
Also when the handler has started and
nmap myPublicIp -p 4545 ->
Starting Nmap 6.49BETA4 ( https://nmap.org ) at 2016-05-20 18:03 CEST
Nmap scan report for XX (YY)
Host is up (0.0041s latency).
PORT STATE SERVICE
4545/tcp closed worldscores
If u getting this erorr i suggest u to change the LHOST of the handler to ur mashines local ip, since u have forwarded ur public ip to ur local ip u shoud do that.
Unfortunately this doesn't work for me, I even tried to capture packets with Wireshark to check if there was an interaction between machines on this forwarding, and not even a single packed had been transmitted.
You need a service to be listening on the port. When the router forwards data back to your computer to the specified port (4545) the computer just drops it because it does not know what to do with it.
Share Your Thoughts