This write-up discusses advanced SSH tunneling techniques for network penetration testing and red team engagements. It focuses on using the native OpenSSH client in Windows 10/11 to create reverse dynamic SOCKS proxies, allowing testers to access internal networks and run offensive tools remotely. The guide covers: 1. Using the -R flag for reverse dynamic proxies 2. Techniques to bypass corporate firewalls, including using Azure domains and ASN IP ranges 3. Methods for payload delivery and data exfiltration using SCP 4. OpSec-safe PowerShell script execution through SSH The write-up also includes recommendations for defenders, such as removing the SSH client from non-technical staff endpoints, securing corporate firewall settings, and monitoring for SSH binary execution.

FEATURES

This tool is not verified yet and doesn't have listed features.

Did you submit the verified tool? Sign in to add features.

Are you the author? Claim the tool by clicking the icon above. After claiming, you can add features.

ALTERNATIVES

A comprehensive guide for system administrators to detect and identify potential security threats on Windows 2000 systems.

A behavior-based malware detection system for Android platforms that uses crowdsourcing to detect anomalies and malware in applications.

A comprehensive guide for computer security incident handling, providing guidelines for establishing incident response capabilities and handling incidents efficiently and effectively.

A collection of mobile security resources and tools

A quick reference guide for the VI editor, covering commands and modes.

A comprehensive Windows command-line reference guide for security professionals, system administrators, and incident responders.