Saturday, September 20, 2008

Reverse SSH Tunneling

Have you ever wanted to ssh to your Linux box that sits behind NAT? Now you can with reverse SSH tunneling. This document will show you step by step how to set up reverse SSH tunneling. The reverse SSH tunneling should work fine with Unix like systems.

Let's assume that Destination's IP is 192.168.20.55 (Linux box that you want to access).

You want to access from Linux client with IP 138.47.99.99.

Destination (192.168.20.55) <- |NAT| <- Source (138.47.99.99)

[Ed:Ignore the microsoft ads and the nice thing is that now i can open xapplications on remote servers behind NAT, Just add -X to the bellow example from step2

$ssh localhost -p 19999 -X

http://www.howtoforge.com/reverse-ssh-tunneling

No comments: