This blog is NOT OFFICIAL website of Kali Linux. We just share Tutorials to learn Cybersecurity.

Port Forwarding Without Router [New 2020 Method]

Home
Port Forwarding is always a headache for those who don't have a router. There are some methods to forward our port without router. Today we are going to share the most easiest method to forward our ports, so we can use our PC's home server and locally hosted website from anywhere.

Port Forwarding Without Router

To do this we are going to use Portmap.io services. We can use HTTP/HTTPS, TCP, UDP protocols and unlimited bandwidth in any OS (Windows, Mac, Linux, Android, IOS). There are limited features in the free plan, but those are enough for us. Let see how we can set up this on our Kali Linux machine.

First we open portmap.io website in our browser. Using Portmap services we can easily forward our port without router.

https://portmap.io/ website
https://portmap.io/
Here we move to sign in option.

how to sign in on portmap
We fill our details (login, mail, password, captcha etc) and click on "Register".

sign up on portmap
Here our account is created but to active it we need to verify our email id. So we open our mail id and verify it by clicking on activation link.

Then our account is activated.
portmap configuration

Lets navigate to configuration.

creating new configuration in portmap
We create a new configuration here.

Now we provide the name of our configuration, we can give any name here. Then we select the type and protocol.

creating new config

We can choose as per our requirement. For an example we choose type OpenVPN and protocol tcp. Then we click on generate.

Then configuration file will generate, and we download it on our system.

Now we can use this ovpn file with OpenVPN to make a OpenVPN tunnel. OpenVPN is available foe all major operating systems like Windows, Linux, Mac, Android, ios etc.

In our Kali Linux system OpenVPN comes pre-installed. So we can use the OpenVPN command for us showing in the website. We copy it in our clipboard.

openvpn config


Before use this command we create the mapping rule to select which port we want to forward.

Here we create a new rule. In the free term we can't more then one rule.

mapping rule in portmap.io
Here the configuration section will be default as our configuration file.

In protocol we choose http for an example. hostname can't be changed in free plan, but we can choose the domain, we select the portmap.io domain. Here we leave the port on portmap as it is.

We have choose http protocol so we choose port 80 on our PC port. Here we have configured like following screenshot.

creating new rule in portmap
Then we click on create. Then our rule will be created as following:-

created mapping rule
Now we start the apache web server in our localhost by applying following command:-
service apache2 start

Then we go to the download folder by using following command:-
cd Downloads
Here we have downloaded the ovpn file and also we have copied command from the website (this command will change user by user).
sudo openvpn --config kalilinuxin.test.ovpn
Then it will set all in some seconds. Then we can see our locally hosted website/server from anywhere in world by using the URL provided in the mapping rule page, as following:

We can use this on any device with the OpenVPN configuration file to open our localhost.



This is how we can use port forwarding without router in our Kali Linux system. This method can be very useful in hosting any kind of services in our localhost.

We are curious to know which kind to service you want to forward first from your localhost ? Phishing page? Spyware server? or something else tell us in the comment section.

For more Tutorial follow our blog and for updates and small tutorials follow us in Twitter and Medium.
author-img
Kali Linux

Comments

21 comments
Post a Comment
  • Unknown photo
    UnknownMarch 14, 2020 at 12:33 PM

    I will forward a fort to control my botnet server

    Delete Comment
    • Kali Linux photo
      Kali LinuxApril 11, 2020 at 8:40 PM

      sounds good. hosting the server on own pc is always better then other web hosting services

      Delete Comment
    • Unknown photo
      UnknownApril 20, 2020 at 11:59 AM

      I use portmap.io for my android pentest. I use tcp protocol in my portmap.io setting. Is it necessary to set html protocol if I want other people to see my webpage in my Apache server or if I want to do webpage phishing?

      Delete Comment
      • Kali Linux photo
        Kali LinuxApril 20, 2020 at 2:43 PM

        Yes HTML protocol need to show your locally hosted website on internet. Thanks for the comment, we always happy to help.

        Delete Comment
      • Gokul photo
        GokulAugust 3, 2020 at 1:13 PM

        Using ngrok is better than this method

        Delete Comment
      • kundan photo
        kundanAugust 9, 2020 at 3:08 PM

        it says invalid remote adress

        Delete Comment
        • Kali Linux photo
          Kali LinuxAugust 9, 2020 at 3:19 PM

          HI can you please explain more details on this? Did you configure it on a correct way? We have tested it and it's working finely.

          Delete Comment
        • Efe JWiskey photo
          Efe JWiskeyAugust 11, 2020 at 4:27 PM

          openvpn not connect portmap help!!

          Delete Comment
          • Kali Linux photo
            Kali LinuxAugust 11, 2020 at 6:41 PM

            Did you followed the entire article? Try again with a new configuration.

            Delete Comment
          • Unknown photo
            UnknownAugust 24, 2020 at 7:13 AM

            i was using old kali linux 2017 now after changing my version with 2020 it is connecting can you help me this that

            Delete Comment
            • Kali Linux photo
              Kali LinuxAugust 24, 2020 at 4:27 PM

              Sorry to say, I didn't got your problem. What is connecting? Portmap? It should work. Read the tutorial carefully and try again.

              Delete Comment
              • Unknown photo
                UnknownAugust 25, 2020 at 12:26 AM

                i'm trying to open vpn tunnel with portmap.io i was using kali linux 2017
                and it was stable now i can't get the connection
                Fatal TLS error (check_tls_errors_co), restarting
                Mon Aug 24 16:55:31 2020 SIGUSR1[soft,tls-error] received, process restarting

                Delete Comment
                • Kali Linux photo
                  Kali LinuxAugust 25, 2020 at 7:47 AM

                  This error comes from OpenVPN. OpenVPN also talk about this. You can read this for solution.

                  Delete Comment
                • matxuera photo
                  matxueraAugust 27, 2020 at 7:17 AM

                  hello guys im. New here can i use this this method to use second part program. such as http injector to connect to internet bypassing the Ports blocked by my ISP???

                  Delete Comment
                • Unknown photo
                  UnknownSeptember 1, 2020 at 1:48 PM

                  Suman

                  Delete Comment
                  • Broken star photo
                    Broken starApril 23, 2021 at 1:01 AM

                    Bhai fatrat me work nhi kr raha ye

                    Delete Comment
                    • Kali Linux photo
                      Kali LinuxApril 23, 2021 at 5:50 PM

                      It will work. You need to start your localhost server on the location where fatrat created the payload. Then forward the loaclhost server using the above methods. Thanks

                      Delete Comment
                    • R.O.O.T photo
                      R.O.O.TMay 24, 2021 at 9:31 PM

                      Hi, when i typed the exploit command, i saw this error. So may you please help me to resolve it. (the * shows the ip address)

                      [-] Handler failed to bind to *.*.*.*:80:- -

                      [-] Handler failed to bind to 0.0.0.0:80:- -

                      [-] Exploit failed [bad-config]: Rex::BindFailed The address is already in use or unavailable: (0.0.0.0:80).


                      [*] Exploit completed, but no session was created.

                      and thank you for your help in advance

                      Delete Comment
                      • Kali Linux photo
                        Kali LinuxMay 25, 2021 at 10:58 AM

                        Did you checked our new article on port forwarding without router ?

                        Delete Comment
                        google-playkhamsatmostaqltradent