I want to pivot with DNScat2
I want to pivot with DNScat2, but I can’t find the "listen" command. I try to use the -h flag and I get an error. Please help.
Collaborate Disseminate
I want to pivot with DNScat2, but I can’t find the "listen" command. I try to use the -h flag and I get an error. Please help.
I want to pivot with DNScat2, but I can’t find the "listen" command. I try to use the -h flag and I get an error. Please help.
Unlike a NAT gateway, a HTTP proxy have a fixed ingress port, that is, all HTTP clients will connect to a HTTP proxy via the same port. In this case, if there are two clients both requested the same domain through the same proxy, how would… Continue reading Does a HTTP proxy assign a fixed egress port to a client, and if so, for how long?
Can WAN port forwarding expose other LAN devices to any direct security risks?
I don’t mean, for example, spreading from the target LAN device to other devices after compromise/infection, I am asking about direct risks (e.g. before the tra… Continue reading Can WAN port forwarding expose other LAN devices to any direct security risks?
A common opinion seems to be that manual port forwarding is "safer" than UPnP, because with UPnP enabled a device can expose ports to the internet at a whim. That’s why so many security guides advise you to disable UPnP ASAP. 1 2… Continue reading Isn’t manual port forwarding actually less safe than UPnP?
Despite the already existing answers about this topic, I am still unable to use nmap through proxychains.
I would like to scan the port 80 of a machine I can connect using SSH. To do so, I enabled dynamic port forwarding using ssh:
pierre@… Continue reading nmap does not work through proxychains
I am very new to this and was asked to address some security patches on various ec2 instances in our AWS account. Mostly this was a matter of using the Security Manager to connect to the instance and running "yum update whatever"… Continue reading Why is ip forwarding for a ECS instance being flagged as a vulnerability?
I have a OpenVPN configuration file for TryHackMe that I need to connect to. However, I also need to connect to another OpenVPN Access Server hosted on an Amazon AWS EC2 instance. Is there a way that I can first connect to the EC2 instance… Continue reading VPN over VPN using Amazon EC2 instance [migrated]
After doing a successful phishing campaign, I got a reverse shell from two Windows machines which are part of Active Directory.
Now I want to run tools such as responder, mitm6, impacket-wmiexec, but how can I forward these tools’ network … Continue reading Forwarding impacket’s/mitm6 network traffic to compromised host [closed]
I want to access my jiofiber router’s admin panel from the internet. Can’t simply forward the port because the ISP’s using Carrier Grade Network Address Translation (CGNAT). I don’t have access to the intermediate routers between my LAN an… Continue reading How to access JioFiber’s admin panel remotely? [migrated]