how to port forward without router

How To Port Forward Without Router In Windows and Kali Linux

How to port forward without router :- Port forwarding is a process used to allow external devices to access our private network. By Default, our firewall and router block incoming connection from external network by blocking ports on our computer in order to secure our device from threats over internet.

We need port forwarding for playing games in pc, running some apps and other tasks. In this post, i will show you how to port forward without router.

how to port forward without router

We need port forwarding in hacking to hack devices over WAN or Internet in Kali Linux or whatever operating system you are using for hacking.

For Example – You are hacking android Smartphone over internet (not in the same wifi network), so you need to open or forward certain ports in firewall or router.

Call of Duty Zombies Apk Download

Configuring firewall for port forwarding is not an easy task or I don’t think that everyone who wants to learn hacking have a router for that. Also the process for port forwarding in router is different for every router and its filled with bit of complexity.

So, here we have a simple and best method for port forwarding that works for Linux and Windows system.

We will use portmap.io, which is a simple service that allows us to easily port forward and expose our localhost over external network or say over WAN.

So easy, but if you face any problem, you can ask in the comments.

So, without delay in time, let’s start our process.

Best Wi-Fi Hacking Apps For Android

See also  How To Hack Android Phone Remotely Using Spynote RAT

How To Port Forward Without Router

Step 1- Open your browser and go to portmap.io.

Step 2- Click on Register and fill form which is very simple task. All you have to do is enter your email, password or username in login form and check the box to agree terms and conditions.portmap.io register

After Registration, they will send you a confirmation link on email that you used in signup form, confirm your email by opening the confirmation link.

Step 3- Now you are successfully logged in on portmap site, click on Create New Configuration button.

create new config button

Proton VPN App For Android

Step 4- You will see form like this,

In the name enter the name of your configuration file or leave its name first.

In type, select OpenVPN.

In Proto, select TCP.

In Comment, type anything like forwards rule for example.

Finally, click on Generate button to generate your configuration file.

Click on Download button to download it.

Click on Create button.

generate and download config file

Step 5- After creating our config file, we need to create mapping rules for that file and our system. So, Click on Mapping Rules and after that click on +Create New Rule button.

Top Android Widgets List

Step 6- All forms are filled by default, all you need to do is enter the port number that you want to forward, in Port on Your PC.

While creating a payload on metasploit or while creating a RAT, these will be your lhost and lport.

And while setting up the listener your need to use localhost ip(127.0.0.1) as lhost and the port that you entered in mapping rules as lport.

See also  8 Famous Password Hacking Techniques Used By Hackers

rule

Note – Make sure in Configuration, that name of previous configuration file is selected and OpenVPN is selected.

Free Movie Streaming Sites No Sign Up

Step 7 – Now that we have our configuration file downloaded in our system, we need to install OpenVPN and connect to vpn using config file. Below I have mentioned method of doing so, in Windows and Kali Linux operating system.

Best Grand Strategy Games – Android

In Windows

Download and Install OpenVPN.

After installing openvpn, you need to right click on OpenVPN button available in system tray hidden icons in taskbar and from option click on Import.

openvpn import

Browse and select the configuration file that you downloaded from portmap.io site.

And the again right click on OpenGUI button and in hidden icons in taskbar and click Connect.

openvpn connect

Now, you have successfully connected to vpn and your port forwarding is done.

Android Security Tips Tricks

In Kali Linux

Open terminal, and type below command to install OpenVPN in Kali Linux.

apt-get install network-manager-openvpn

apt-get install network-manager-openvpn-gnome

After installing openvpn, copy and paste the portmap.io configuration file in root folder.

Now use this command in terminal to connect to vpn and forward port.

openvpn  –config  config-file.ovpn

For example,

openvpn  –config  androidgigs.first.ovpn

And your kali linux is ready to hack over internet or WAN network.

Your port forwarding is successfully done without router.

Learn How To View and Manage Passwords in Chrome

How To Port Forward Without Router using Serveo

Another not so accurate but useful and easy method of port forwarding without router is using Serveo with ssh service in your windows of kali linux machine.

See also  3 Best Android RAT Tools to Hack Android Phone Remotely Download Now

This method is quick and easy so there was time when everyone was this method for good purpose like temporarily running web server as well as for bad or hacking purposes like hosting phishing content or hacking someone so because of this constant abuse this tool is not so accurate these days but it works in many cases and its useful. 

That’s why i am sharing this method also for port forwarding without router. Let’s start.

Step 1(Optional):- Open serveo.net and have a look at the command that you need to use.

Step 2:- Open terminal in kali linux and use below command.

ssh 80:localhost:3000 serveo.net

port forward without router serveo

Above command will forward all traffic coming to the port 80 on unique serveo url (which you will get after entering this command) to the 3000 port of your localhost (your computer or device).

Note :- This method doesn’t work sometime.

Conclusion

That’s how to port forward without router. If you face any problem, you can ask in comment section and share this article with your friends too.

Best Android Launchers

1 thought on “How To Port Forward Without Router In Windows and Kali Linux”

  1. Hey theгe I am so gld I found yourr web site,
    Ι reaⅼly found you by acciɗent, while I ᴡas seаrching on Google for something else,
    Nonetheless I am here now and would just likke tto say cheers for a marvel᧐us post ɑnd a
    all round enjoyable blog (I also love the theme/design),
    I don’t have tme tо read through it all at the momet but I have ѕaved it and also
    added in your RSS feeds, so ѡhen I have time I will be back to read a ցreat deal more, Pⅼeaе do keep up the grеat work.

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top