Port Forwarding Method; How To Hack out of network | xploit poison

 How To Forward Port From System; Hack out ot network

Hello Guys, 

Port Forwarding is very important if attacker want to hack android out of network. we know we can hack Target's android in the same network but if victim not available in same network then unable to hack so only port forwarding is best techniques to hack other phone. there are many techniques available for forward port but we will use one of the best method. really which one we are going to learn it very papular and good method in the world. because hackers are using this way to hack another people's phone in the mostly cases and another benifit of this that it is totaly free method, we don't need to pay for it, so i hope you will enjoy it, please learn, 

Please share this with your friends and with and share with your community and groups.

Today we will covered.

  1. Why we Need To Forward Port From System In Hacking?
  2. Best Free Platform To Forward Port?
  3. How To Setup Requirements?
  4. How To Forward Port From Windows/Android?

   z Hack 

            1. Why we Need To Forward Port From System?

Because we can't communicate with victim's phone and we can never access data from phone so to make communication with another's Devices. and then we can access of data and we are able to control and Monitor Devices. It is very necessary.

           2. Best Free Platform To Forward Port?

Yes, It is very good platform for port forwarding, it is free also free platform and we will use it for free. that is called PORTMAP.io

           3. How To Setup Requirements?

Visit Pormap.io and create a free accounts, so Let's create a accounts follow me.


"Fill All Details and Click on register, Please enter Tempmail to register"



"Click on Create new configuration"



"Type AnyName In NameBox  and Select OpenVPN In TypeBox and Select tcp in ProtoBox"

"Then Click in Generate"



"Click on Download"


"Click on Download Then It Get a File"


"Click on Mapping Rules"


"Enter Port which port you want to forward from your System"


"Select this 'this is portmap IP and PORT' and cupy this"


"Create a Text File Like This And Saferate IP & PORT"


"Download  OPENVPN Software, For android download From Playstore"



I Hope you have Done Perfectly, Let's Move on Next Steps

        4. How To Forward Port From Windows/Android?

Now We Need Install OPENVPN Software Which We Have Downloaded Recetly. after Installed open OPENVPN In System.

Follow Steps 

"Open OPENVPN software and Click on Import Profile"



"Click on File and then Click browse"



"Select File Which We have downloaded from portmap.io then click on open"



"Click on Connect"



"OKAY,  We have Connected, Now We are Ready To Use"



Download Android Hacking Course "L3mon"




Post a Comment

0 Comments