Questions tagged [port-forwarding]

82 questions
3
votes
2 answers

Is there a way to forward ports through VPN?

My ISP seems to have filtered all ports. I have found a few decent free VPN services with open ports. Is there a way to forward those open ports to my network address? Or is there any other free VPN services which do this out of the box? Edit: I'm…
chaosifier
  • 133
  • 1
  • 1
  • 5
3
votes
0 answers

What vulnerabilities are associated with port triggering?

Background To address a VoIP voice lag issue, my provider added port triggering rules for over 42,000 ports on my router, which seemed sloppy. And as I understand it, port triggering should only be able to resolve an inability to connect at all, not…
BolasStone
  • 131
  • 2
2
votes
0 answers

Programmatically open router ports via port triggering

I'm getting many brute force attacks on my home computer which is behind a DSL modem (very old D-Link, has only web interface), so I decided to protect SSH this way: Every time I want an SSH connection from outside I run a script connecting from my…
rostamn739
  • 121
  • 1
2
votes
1 answer

Does VPN remote port forwarding compromise the anonymity of the VPN user?

An anonymous VPN service will typically assign the same public IP address to many VPN users. This procedure ensures that a connection cannot be traced back to the VPN subscriber: behind the veil of the VPN’s public IP are perhaps hundreds of…
Jesse
  • 121
  • 3
2
votes
3 answers

Router Question -- Port Forwarding Rules Added Automatically

I have an Actiontec V1000H router/modem. I have been having virus issues recently so I done a factory reset on all but 1 of the computers on the network. I went to add in a Port Forwarding exception so my son can run a Minecraft server, and the…
Luke
  • 21
  • 1
  • 2
2
votes
1 answer

How dangerous is it to open my DNS server to the world?

I'm using pihole as my DNS on the LAN but I'm trying to use it as my "global" DNS server wherever I am on the planet. One solution is to use a VPN on my LAN and pihole being set as the default DNS for that VPN gateway. It's fine but it may not be…
Ozwel
  • 161
  • 7
2
votes
4 answers

Hosting a minecraft server with a vpn

I've heard about the dangers of port forwarding to let people play on a minecraft server hosted on your computer. But I was wondering, could having a VPN on the computer with the server possibly avoid the danger or make it safer?
Bluesandbox
  • 61
  • 1
  • 1
  • 6
2
votes
2 answers

How do the CVE-2018-10562 and CVE-2018-10561 exploits work?

https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/ Firstly, the use of 'GPON' I find misleading because this vulnerability is to do with the routers and webservers and not the access network. Someone I know whose PC firewall picked…
Lewis Kelsey
  • 151
  • 1
  • 6
2
votes
2 answers

Dealing with the dangers of self-hosting a webserver?

Assuming for a self-hosted webserver: the webserver only hosts a static html website iptables is used to reject every IP except a few known ones only Port 443 is forwarded and the website requires SSL via client certificates What kind of dangers…
Nesuma
  • 51
  • 4
2
votes
1 answer

LPORT question - I seem to not understand some concepts

I am trying to build a payload for inserting as an obfuscated code into a Word document, which will create a listener on the attacked machine and will allow me to execute some commands (not through .exe file as shown in tones of videos) I am…
Michael
  • 121
  • 1
  • 1
  • 3
2
votes
3 answers

Is there any risk to having many "unused" ports open through firewalls and routers

I have a server I am using to host public internet services where I want to start and stop many instances, lets say up to 50 per physical server. The architecture of the software means each instance needs its own port (unlike say HTTP where I could…
Fire Lancer
  • 128
  • 5
2
votes
1 answer

Eavesdropping on a specific port of machine in the WLAN from a different machine, possible? (using arpspoof)

I'm using netcat -l 555 option to communicate between two computers(Linux) on port 555, is there any way I can eavesdrop to whats going on in that conversation from a 3rd computer? After the second machine responds with netcat 555…
eyal360
  • 131
  • 1
  • 9
1
vote
1 answer

Port forwarding with VPN

EDIT: My VPN has port forwarded a 5-digit tcp/udp port for me. What kind of attacks am I opening the computer to with VPN port forwarding?
Manumit
  • 579
  • 1
  • 5
  • 19
1
vote
1 answer

Which method of an port forwarding is more secure?

I am at the design stage of an embedded system which requires an incoming connection to be forwarded through a consumer-grade router. This will carry an encrypted connection eventually. I see three options here: Setup port-forwarding from the…
Cybergibbons
  • 1,191
  • 2
  • 8
  • 21
1
vote
1 answer

Would the authorities in my college be able to see what websites I accessed through tunneling(SSH)?

I study at a college where most social networking sites are banned(Including this one) and if someone is found using them somehow is heavily fined.I just want to know what all can the network admin find out
WhyDoThis
  • 11
  • 1