Questions tagged [port-forwarding]

The tag has no usage guidance.

Filter by
Sorted by
Tagged with
8 votes
1 answer
41k views

Is port forwarding inherently unsafe?

I had an argument with a person a few months ago when I proposed we forward port 12xyz to an internal SSH server. The target server was tied down in a manner similar to the one recommended by @...
Rhyven's user avatar
  • 167
7 votes
2 answers
18k views

Why is forwarding port 80 more insecure than the others?

I'm doing an internship in a very little company and I need to configure the network. They have a Cisco router. I couldn't find the logs to login so I called their internet provider. Apparently they ...
Xavier59's user avatar
  • 2,924
6 votes
2 answers
7k views

Docker port forwarding exposure

I try docker with a simple webapp : docker run -d -v $(pwd):/app -p 8080:80 image_name I have docker listen on 8080: tcp6 0 0 :::8080 :::* LISTEN 13304/docker ...
kondor's user avatar
  • 229
6 votes
1 answer
704 views

SSH raspberry pi security

I've setup an SSH server on my Raspberry Pi. I use RSA keys to login, I disabled root login, password authentication and I use port forwarding to login from outside my network. I can see the ...
Matteo's user avatar
  • 243
5 votes
2 answers
11k views

How can I obtain the internal IP of a computer behind NAT but reachable via certain TCP port?

I want to obtain internal IP of a remote computer behind a NAT that I can reach by using some port, say myhost.farfar.away port 11122TCP: C:\>telnet myhost.farfar.away 11122 SSH-2.0-OpenSSH_6.6....
Sopalajo de Arrierez's user avatar
5 votes
2 answers
6k views

Question about IPv6, NAT, firewall, port forwarding, upnp and security

In the next months/years my ISP might give me IPv6 for my home connection. But what are the security implications? Will local network servers/embedded devices be accessible from the whole internet? ...
H. Idden's user avatar
  • 2,998
5 votes
2 answers
4k views

Port forwarding with 0.0.0.0, any threat?

I set up on our company's firewall (fortigate100d) a port forwarding to one of our Internal services. As we don't have a static public IP I used 0.0.0.0 as an external IP so the remote users can ...
elsadek's user avatar
  • 1,862
5 votes
2 answers
2k views

Hardening/Security considerations for torrent clients

I am running Synology's DSM torrent client on a NAS. As I have to (?) open and forward one UDP port for DHT and another one (UDP/TCP) for data transmission I am exposing myself to threats originating ...
Matthias Güntert's user avatar
3 votes
1 answer
2k views

How do hackers use RATs without their server/IP being revealed?

When hackers put trojan horses on someones PC, those programs (which are, by definition, just stealthy RATs with some... extra features) need to communicate with them somehow. A direct peer-to-peer ...
DLCom's user avatar
  • 133
3 votes
1 answer
2k views

Port-forwarding to a web server on Raspberry Pi

I've recently created a relatively simple smart Christmas tree which is a Raspberry PI Zero W powered LED strip. In order to control it via IFTTT webhooks, I've started a lightweight flask server on ...
alecxe's user avatar
  • 1,595
3 votes
2 answers
20k views

Is there a way to forward ports through VPN?

My ISP seems to have filtered all ports. I have found a few decent free VPN services with open ports. Is there a way to forward those open ports to my network address? Or is there any other free VPN ...
chaosifier's user avatar
3 votes
1 answer
860 views

Port forwarding to ip address in LAN that is not available

Consider the following situation: In a LAN the router is configured to forward one incoming port from the WAN to a specific local ip-address/port. My question is, how is the security in this ...
oh.dae.su's user avatar
  • 256
3 votes
2 answers
2k views

Server Side request forgery (SSRF) explanation

I am looking to gain a better understanding of the SSRF vulnerability. I have googled and watched YouTube tutorials but they all show advanced techniques that are difficult to understand. I am ...
Rifat Shommo's user avatar
3 votes
2 answers
244 views

Does accessing a port on a remote server via ssh tunnel improve security?

The idea is the following: I have a port open (P) on a remote machine (R) with a service application running which is listening on (P). I would like to connect from a client machine to the service ...
Max1's user avatar
  • 131
3 votes
0 answers
515 views

How safe is it to host my own HTTP server on port 80? [closed]

I've recently finished programming my own HTTP server to host a simple static website. As of now its functionality is limited to sending a single response to the first GET request which asks for the ...
mythril's user avatar
  • 31
3 votes
0 answers
831 views

What vulnerabilities are associated with port triggering?

Background To address a VoIP voice lag issue, my provider added port triggering rules for over 42,000 ports on my router, which seemed sloppy. And as I understand it, port triggering should only be ...
BolasStone's user avatar
3 votes
2 answers
8k views

Arp Spoofing Causing Dropped Connections

I have had a lecture today based on Arp Spoofing. However, i can not get it to work. Scenario: My laptop - running kali Target laptop (housemate - with permission) - running windows 8 Commands ...
Dr.Pepper's user avatar
  • 241
2 votes
3 answers
10k views

Router Question -- Port Forwarding Rules Added Automatically

I have an Actiontec V1000H router/modem. I have been having virus issues recently so I done a factory reset on all but 1 of the computers on the network. I went to add in a Port Forwarding exception ...
Luke's user avatar
  • 21
2 votes
4 answers
7k views

Port forwarding for reverse tcp

I am using metasploit to create a payload for Android phone (for educational purposes). If my target and my computer are on the same network it works fine. But when my target is outside connected to ...
Prithvi Raj's user avatar
2 votes
2 answers
3k views

Dealing with the dangers of self-hosting a webserver?

Assuming for a self-hosted webserver: the webserver only hosts a static html website iptables is used to reject every IP except a few known ones only Port 443 is forwarded and the website requires ...
Nesuma's user avatar
  • 71
2 votes
3 answers
2k views

Is there any risk to having many "unused" ports open through firewalls and routers [duplicate]

I have a server I am using to host public internet services where I want to start and stop many instances, lets say up to 50 per physical server. The architecture of the software means each instance ...
Fire Lancer's user avatar
2 votes
2 answers
1k views

Isolate Raspberry Pi Server

I am thinking about using a raspberry pi, or some other SBC, to open a simple node.js based web server and a ssh server. I know that when opening ports there are always security vulnerabilities ...
ManOfPanda's user avatar
2 votes
1 answer
2k views

How dangerous is it to open my DNS server to the world?

I'm using pihole as my DNS on the LAN but I'm trying to use it as my "global" DNS server wherever I am on the planet. One solution is to use a VPN on my LAN and pihole being set as the default DNS ...
Ozwel's user avatar
  • 173
2 votes
2 answers
6k views

How do the CVE-2018-10562 and CVE-2018-10561 exploits work?

https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/ Firstly, the use of 'GPON' I find misleading because this vulnerability is to do with the routers and webservers and not the access ...
Lewis Kelsey's user avatar
2 votes
1 answer
367 views

ssh port forwarding setup on server (jump host)

I need to set up an ssh port forwarder on a server (jump host) in a manner that the ssh client does not know the target destination. client machine --> jumphostserver --> targetserver:port I ...
Vasuvius's user avatar
2 votes
1 answer
17k views

LPORT question - I seem to not understand some concepts

I am trying to build a payload for inserting as an obfuscated code into a Word document, which will create a listener on the attacked machine and will allow me to execute some commands (not through ....
Michael's user avatar
  • 121
2 votes
1 answer
614 views

Eavesdropping on a specific port of machine in the WLAN from a different machine, possible? (using arpspoof)

I'm using netcat -l 555 option to communicate between two computers(Linux) on port 555, is there any way I can eavesdrop to whats going on in that conversation from a 3rd computer? After the second ...
eyal360's user avatar
  • 131
2 votes
1 answer
2k views

Does VPN remote port forwarding compromise the anonymity of the VPN user?

An anonymous VPN service will typically assign the same public IP address to many VPN users. This procedure ensures that a connection cannot be traced back to the VPN subscriber: behind the veil of ...
Jesse's user avatar
  • 121
2 votes
1 answer
1k views

Snort Inline Mode(IPS) Routing Packet Forwarding

I'd like to build an IPS which would be a seperate endpoint than the router and/or protected servers. To achieve this I've installed to my Ubuntu server Snort with DAQ(AFPACKET). The instructions I've ...
TheSoulkiller's user avatar
2 votes
0 answers
799 views

Programmatically open router ports via port triggering

I'm getting many brute force attacks on my home computer which is behind a DSL modem (very old D-Link, has only web interface), so I decided to protect SSH this way: Every time I want an SSH ...
rostamn739's user avatar
1 vote
3 answers
340 views

IT department says our windows 10 server is 100% going to be hacked because of port-forwarding my software

We have a local virtual windows 10 server hosting some custom software. This VM is only hosting this service and nothing else. This software is made of: An ASP.Net core web app, public API, only ...
Nick Peelman's user avatar
1 vote
2 answers
224 views

Is VPN a likely access point through which to deploy a ransomware payload?

We run a small office network with Windows SBS 2011 and Draytek Vigor 3300 router. We recently had a ransomware attack in which it currently appears the payload was run on the SBS server itself. ...
it's a hire car baby's user avatar
1 vote
2 answers
1k views

Security of port forwarding when the target is turned off

I recently set up a server from an old computer case. I use docker to install and use different services on different ports and I would like to access some services from outside of my house. I have a ...
kylethedeveloper's user avatar
1 vote
4 answers
31k views

Hosting a minecraft server with a vpn

I've heard about the dangers of port forwarding to let people play on a minecraft server hosted on your computer. But I was wondering, could having a VPN on the computer with the server possibly avoid ...
Bluesandbox's user avatar
1 vote
3 answers
3k views

How to force clients to browse Internet through Squid Proxy

I am using Windows Server 2012 in which I have shared internet through NAT to a secondary LAN card using routing and remote service. The problem is that when my clients are browsing through proxy 10.0....
Neeraj Mehta's user avatar
1 vote
2 answers
2k views

How bad it is to open qBittorrent web UI port

I have small home server that runs a qBittorrent in docker container, and I was wondering how bad/risky it is if I'd forward the port for the web UI so I can access it from outside my network. I know ...
Razero's user avatar
  • 111
1 vote
1 answer
145 views

Is a hard-to-brute password necessary in this configuration?

All my hardware devices are physically secure. They access the internet via this same or similar Bell Canada home device known as the "Home Hub 2000" via a WiFi network with encryption and a hard-to-...
H2ONaCl's user avatar
  • 953
1 vote
2 answers
2k views

Port-Forwarding insecure? [closed]

I was going to do port-forwarding to create a gaming server with an old PC. I the found out that it makes more things visible to the internet. Is port-forwarding a bad choice considering its ...
LilVinny's user avatar
  • 115
1 vote
1 answer
159 views

Would the authorities in my college be able to see what websites I accessed through tunneling(SSH)?

I study at a college where most social networking sites are banned(Including this one) and if someone is found using them somehow is heavily fined.I just want to know what all can the network admin ...
WhyDoThis's user avatar
1 vote
1 answer
838 views

How secure is it to use port forwarding for VNC?

I am following this tutorial that explains how to use a VNC client to logon to an Amazon EC2 instance. After a few steps, it asks me to login to the instance using port forwarding using this command: ...
Tim's user avatar
  • 113
1 vote
2 answers
1k views

Port forwarding and port blocking security concerns

I am highly concerned about RDP security and about multiple occasions of ransomware infections through RDP, so now I am inspecting possibilities for self-defense against these threats. What interests ...
Suncatcher's user avatar
1 vote
1 answer
7k views

NMAP port scan on home router looks strange to me

Today I was playing around with Nmap on Ubuntu Linux. I performed a port scan on our home router with nmap -sV 192.168.1.1 The results were as follows: **Starting Nmap 7.01 ( https://nmap.org ) at ...
giujbikj's user avatar
1 vote
1 answer
1k views

PCI and SSH Port forwarding

I am trying to convert a widows jump server to a Linux jump server. There are a few windows boxes behind this jumpserver, and I was wondering if I can just enable port forwarding over ssh with a ...
yetdot's user avatar
  • 706
1 vote
1 answer
345 views

Port forwarding with VPN

EDIT: My VPN has port forwarded a 5-digit tcp/udp port for me. What kind of attacks am I opening the computer to with VPN port forwarding?
Manumit's user avatar
  • 599
1 vote
1 answer
285 views

"Trusting" the Host header in a port-forwarding environment

A similar question has be answered here already, but I have a very specific scenario in which it didn't fulfil my requirements. I am setting up an environment which includes a web-service running on ...
Beltway's user avatar
  • 386
1 vote
1 answer
163 views

What is the threat/risk difference in opening multiple ports on one physical NIC on a home server vs creating VLANs and opening ports on each VLAN?

I have a single home server with a single NIC. I intend to run numerous services -- some will be internet exposed, some will not. I don't know if I am going to run them as VMs or Docker container but ...
IMTheNachoMan's user avatar
1 vote
1 answer
388 views

Is opening all ports on a router safe if it is simply redirection to a VPN server at 192.168.1.2:51820?

The motive for doing this is that I want to open other ports so that I can evade firewalls which block VPN connections. Instead of redirecting eg. port 53 or 123, I could simply set up a destination ...
The Legend 27's user avatar
1 vote
1 answer
770 views

MitM Traffic with Burpsuite and a Mobile Device doesnt show up anything

I try to Man in the Middle the traffic of an App to a Cloud. For this purpose I use the Burp-Suite Pro Edition. What I've done: Setup a WiFi with an Alfa-Wifi-Dongle and create_ap; shared the ...
Tyr's user avatar
  • 56
1 vote
1 answer
868 views

Help understanding pivoting and port forwading

I am trying to learn about pivoting/port forwarding and how to take full advantage of it. If I am connected to a network with the ip 192.168.0.10 and can see that 192.168.0.11 has access to a website ...
user234524's user avatar
1 vote
1 answer
261 views

How does my ipcamera work despite UPnP disabled on home router? [closed]

Recently I bought an IPcamera in order to test its security. Unfortunately, it just has 2 ports open : 554/tcp RTSP 5000/tcp UPnP I was pretty sure the ipcamera would poke my router and open up ...
node_analyser's user avatar