Skip to main content
The 2024 Developer Survey results are live! See the results

Questions tagged [port-forwarding]

The tag has no usage guidance.

1 vote
1 answer
169 views

nmap does not work through proxychains

Despite the already existing answers about this topic, I am still unable to use nmap through proxychains. I would like to scan the port 80 of a machine I can connect using SSH. To do so, I enabled ...
Pierre's user avatar
  • 133
1 vote
1 answer
127 views

Why is ip forwarding for a ECS instance being flagged as a vulnerability?

I am very new to this and was asked to address some security patches on various ec2 instances in our AWS account. Mostly this was a matter of using the Security Manager to connect to the instance and ...
Rob D's user avatar
  • 21
1 vote
2 answers
2k views

How bad it is to open qBittorrent web UI port

I have small home server that runs a qBittorrent in docker container, and I was wondering how bad/risky it is if I'd forward the port for the web UI so I can access it from outside my network. I know ...
Razero's user avatar
  • 111
1 vote
0 answers
441 views

Beef-xss Webhooks & Port Forwarding / NAT [closed]

The scenario is: I am running a test webpage with apache2 with the beef hook embedded on a kali box (VM) My router has a port forward set to the IP address of the VM and forwarding to the port on ...
Wilco Scheepers's user avatar
0 votes
1 answer
294 views

Detect port forwarding

If there are 3 machines A, B and C and A communicate directly with B (A -> B) but B is executing port fordwarding with the next command socat TCP4-LISTEN:443,fork TCP4:<ip machine C>:443 So ...
P00's user avatar
  • 43
2 votes
1 answer
404 views

ssh port forwarding setup on server (jump host)

I need to set up an ssh port forwarder on a server (jump host) in a manner that the ssh client does not know the target destination. client machine --> jumphostserver --> targetserver:port I ...
Vasuvius's user avatar
1 vote
1 answer
342 views

"Trusting" the Host header in a port-forwarding environment

A similar question has be answered here already, but I have a very specific scenario in which it didn't fulfil my requirements. I am setting up an environment which includes a web-service running on ...
Beltway's user avatar
  • 406
1 vote
1 answer
193 views

What is the threat/risk difference in opening multiple ports on one physical NIC on a home server vs creating VLANs and opening ports on each VLAN?

I have a single home server with a single NIC. I intend to run numerous services -- some will be internet exposed, some will not. I don't know if I am going to run them as VMs or Docker container but ...
IMTheNachoMan's user avatar
1 vote
1 answer
414 views

Is opening all ports on a router safe if it is simply redirection to a VPN server at 192.168.1.2:51820?

The motive for doing this is that I want to open other ports so that I can evade firewalls which block VPN connections. Instead of redirecting eg. port 53 or 123, I could simply set up a destination ...
The Legend 27's user avatar
2 votes
1 answer
2k views

Snort Inline Mode(IPS) Routing Packet Forwarding

I'd like to build an IPS which would be a seperate endpoint than the router and/or protected servers. To achieve this I've installed to my Ubuntu server Snort with DAQ(AFPACKET). The instructions I've ...
TheSoulkiller's user avatar
1 vote
0 answers
2k views

How to use Chisel for Port Forwarding?

I'm getting started learning pentesting and I came across this situation. Privilege Escalation Running WinPeas I noticed a change to escalation bypass UAC. I was thinking to use a local exploit (...
Shinomoto Asakura's user avatar
0 votes
1 answer
1k views

How to stop outgoing SSH on port 443

Let us say that a small company has an internal network for employees. All employees are granted Internet access via a NAT device (not a proxy) and perimeter firewall only allows outgoing connections ...
RedBaron's user avatar
  • 165
0 votes
0 answers
3k views

Metasploit double reverse portfwd issues

I'm having an issue pivoting with meterpreter and portfwd and I am starting to wonder if what I am trying to do is even possible. My attacker (we'll say 10.80.6.3) machine has a shell on victim 1 and ...
UCProgrammer's user avatar
0 votes
3 answers
4k views

Is http to https port forwarding a vulnerability? [duplicate]

I work in an organisation where a TMG server with port forwarding has been used successfully for a number of years to forward all http traffic to https for a particular web application. This meant ...
dev123's user avatar
  • 3
0 votes
0 answers
180 views

Why to use Reverse Shell? [duplicate]

I know that reverse shells get the victim to connect to us, but I heard that people mostly use reverse shells Why use reverse shells when hacking a network outside our local network as we have to do ...
user avatar

15 30 50 per page
1
2 3 4 5 6