Thursday, February 20, 2014

Port Forwarding (PTCL Routers Specialy)

Salam 2 all
In this tutorial i will show you how to forward your port ,for Gaming & other purposes :D
1 :First go to your router's setting with 192.168.1.1 with logins

2 :Then go to Advance setup then go to Nat & select PVC7


3 : After selecting PCV7 go to Virtual Server option


4 :Then select your desire port with your Operation system's local IP ...Put same port as start & end port .
NOTE: In some router there is option for UDP & TCP port  in this case save save port with UDP & TCP
Separatly. & save your settings.


5 :You have done :D
    you can use your port now but let me test it either it is open or not :D
NOTE: This tetsing is not  necessary.
For testing i have already open my vmware port running BackTrack 5 r 3 in it , so am gonna test with METASPLOIT :D
6 : Run metasploit in back track & give following commands
>use exploit/multi/handler
>set payload windows/meterpreter/reverse_tcp
set lport 3333
set lhost 192.168.1.3
>exploit
NOTE LPORT is 3333 & LHOST is 192.168.1.3 is my case put your details as you have.


7 : now go to yougetsignal.com & test your port with your global Ip



8: youcan see port is open & after testing port openng your metasploit will show like that


Regards
GUJJAR(PCP)

2 comments:

  1. Nice tutorial bro..!! There are very less or no knowledge available for port forwarding of PTCL router on internet ..You have done a great job. :)

    ReplyDelete