Latest: Hack Facebook Password! | Wants To Hack CellPhone | Trace Mobile Number(only US) ! | New : Best FUD Keylogger!

Featured Posts

hack mobile

Wednesday, June 5, 2013

How to Set Up Port Forwarding on a Router

Posted by wildrank on Wednesday, June 05, 2013
Port Forwarding

Port forwarding is the redirecting of computer signals to follow specific electronic paths into your computer. Port forwarding, also known as tunneling, is basically forwarding a network port from one node to the other. This forwarding technique allows an outside user to access a certain port (in a LAN) through a NAT (network address translation) enabled router.

Port forwarding basically allows an outside computer to connect to a computer in a private local area network. Some commonly done port forwarding includes forwarding port 21 for FTP access, and forwarding port 80 for web servers. To achieve such results, operating systems like the Mac OS X and the BSD (Berkeley Software Distribution) will use the pre-installed in the kernel, ipfirewall (ipfw), to conduct port forwarding. Linux on the other hand would add iptables to do port forwarding.

How To Do Port Forwarding

1. Start -> Hit the "Run" button

Port Forwarding

2. Type in "CMD" without the quotations and hit OK. A Command window will get appear.

3. Type in "IPCONFIG" without quotations and hit enter.

Port Forwarding

Following numbers will come up,

Port Forwarding

4. Type in tha "Default Gateway" into your browser and hit Enter. Most routers requires a Log-in. Just as i told you in the picture, if you dont know it, check underneath your router or call customer service.

Once you are inside the router, your actuall portforwarding work starts.

Port Forwarding

5. Locate yourself to the "Portforward" tab. Most routers either have "Portforward" or "Virtual Servers".
Port Forwarding

This is how it looks if you succeeded to portforward (Remember, you must have Darkcomet RAT up and running (with the port 200 added to it. ) for this to work.

Port Forwarding

A few known router log-ins ( if not custom ) Admin - blank (no password)
Admin - Admin
Admin - Password
Admin - User
Admin - Root
Admin - Custom Password, Check underneath your router for it.

Root - Admin
Root - blank
Root - Password
Root - Root
Root - Password
Root - Custom Password, Check underneath,

User - Root
User - blank
User - Admin
User - Password
User - User

And the list goes on and on and on and on.. You can check up google for known router log-ins. For more router password search in google.


If you enjoyed this post and wish to be informed whenever a new post is published, then make sure you subscribe to my regular Email Updates. Subscribe Now!



Do you need to know what your child is doing on the computer? Do you want to know what your loved ones or spouse or kids are doing on the computer? Do you need to monitor what your employees are doing during work hours? Are they working or playing?

Winspy Keylogger is intended to help you in these kind of situations. It can show you exactly what is being done on the computer at any time.

Click Here To Download Winspy Keylogger
 
  • Gmail Hacking

    Wants to hack Gmail a/c password ? Learn best way to hack Gmail password..

  • Jailbreak Iphone/iPad

    Jailbreak your Iphone or iPad to give it more functionality free of cost...

  • Facebook Hacking

    Wants to hack Facebook password? But Don't Know Where to Start? Learn here......

  • MAC Keylogger

    Learn how to hack emails account password on MAC OS using keylogger....

  • Mobile Hacking

    Monitor mobiles,Records the activities of anyone who uses iPhone, BlackBerry....

Disclaimer

ALL INFORMATION / TUTORIALS WRITTEN ON WILDHACKER.COM ARE FOR EDUCATIONAL PURPOSES ONLY, THE SITE WILDHACKER.COM IS NOT RESPONSIBLE IN ANY WAY FOR HOW THIS INFORMATION IS USED, YOU USE IT AT YOUR OWN RISK. YOU MAY LEARN ALSO HOW TO GET YOUR OWN ACCOUNT BACK FROM ALL THIS INFRORMATION.

Recipes

Unlock Iphone Website Hacking

Facebook Hacking Keylogger

Unlock Blackberry Unlock Modem

Gmail Hacking Hack Yahoo

Hotmail Hacking Remote Hacking

Blog Archive

Traffic / Ranking

Powered by:

Wild Hacker © 2012. All Rights Reserved | Contact | Bloggers.com