Pages

Tuesday, May 11, 2010

SSH tunnel pivot

Hello everyone. Have some new videos posted about ssh tunneling and pivots.
Let me know what you think and if have any suggestions.

part 1


Part 2


Part3


Link to De-ICE
http://de-ice.net/hackerpedia/index.php/De-ICE.net_PenTest_Disks

core commands
SSH -L localport:targetip:targetport username@pivotmachine
ncat 127.0.0.1 localport
nmap -sV -p[localport] 127.0.0.1

thanks
Myne-us

2 comments:

  1. Nice post!
    Just as a note - after watching this, i stumbled upon a pivoting method using ssh -D to setup a SOCKS server on the compromised machine, and then using proxychains to tunnel nmap over that.
    This method allows scanning the entire network, without needing to setup ssh for different ports/ips etc.

    ReplyDelete
  2. Hello kny8mare

    I need to update this video or create a new one to show some methods I lack in this video. Thanks for the post I will try to get a updated version for people to reference with better content.

    ReplyDelete