Can You Help Me Out Here

Started by [RRZ]_Genius, May 01, 2016, 08:31 AM

Previous topic - Next topic

[RRZ]_Genius

Hello guyz i want your little help.I have an PTCL router and i want to run my own server in pakistan. But the problem is there that i dont know portforwarding or hosting anyone teamviewer me and port forward my server and one more question that if we have router then we host our server or not plz team viewer me plz pm me or tell me in detail thanks have a nice day.
waiting for you guyz

Rise To Distinction - Join Revolver Rivalz

Sebastian

Some pics of 192.168.1.1 would be very helpful.

hotdogcat

I don't understand, is so hard read router documentation?

This is vcmp forum, not portfowarding forum


Credits to Bart.

Thijn

Just google your router model along with port forward. I find it hard to believe there isn't anything on the internet to help you with.

EK.IceFlake

Press winkey+R
type cmd
type ipconfig
Check the default gateway
Type that into your browser
Try common user/password combinations:
User:
Admin
Administrator
user
<none>
Password:
admin
administrator
user
<none>
The rest of the process should be intuitive. At least it was for me.