Dec 5, 2013

bypass firewall with ping tunnel

how ICMP tunnel / ping tunnel works.

firstly, client will send ping to proxy, it will send continuously, then server (on this pic is proxy) will reply the client request. 

client not only send ping data, but it also bring other package for other destination, the data will be forwarded to the destination by program.
how ICMP tunnel / ping tunnel works.

when i use ping tunnel ?.

when you behind proxy, and you able to reach your proxy (ptunnel server).

install ptunnel 

sudo apt-get install ptunnel 

you need to install it on client and server. On this picture, you need to install on client and proxy.

setup ptunnel 

on server (proxy on pic),
$ sudo ptunnel  -v 5 -x pingtest

on client
$ sudo ptunnel -p <your server ip> -lp 6789 -da localhost -dp 22 -c wlan0 -v 5 -x pingtest

after you make main connection, you need sock proxy to localhost as below :

$ ssh -p 6789 -D 9050 febru@localhost
The authenticity of host '[localhost]:6789 ([127.0.0.1]:6789)' can't be established.
RSA key fingerprint is 60:b3:a2:6b:3d:f7:d1:a6:xx:7b:13:8c:ea:98:66:35.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added '[localhost]:6789' (RSA) to the list of known hosts.

after this, you need to setup your firefox to use sock proxy 9050


here's the result : (officially, it should be get 512kbps only, we can multiple the speed by this tunneling)


ping test result


.

how ICMP tunnel / ping tunnel works.

firstly, client will send ping to proxy, it will send continuously, then server (on this pic is proxy) will reply the client request. 

client not only send ping data, but it also bring other package for other destination, the data will be forwarded to the destination by program.
how ICMP tunnel / ping tunnel works.

when i use ping tunnel ?.

when you behind proxy, and you able to reach your proxy (ptunnel server).

install ptunnel 

sudo apt-get install ptunnel 

you need to install it on client and server. On this picture, you need to install on client and proxy.

setup ptunnel 

on server (proxy on pic),
$ sudo ptunnel  -v 5 -x pingtest

on client
$ sudo ptunnel -p <your server ip> -lp 6789 -da localhost -dp 22 -c wlan0 -v 5 -x pingtest

after you make main connection, you need sock proxy to localhost as below :

$ ssh -p 6789 -D 9050 febru@localhost
The authenticity of host '[localhost]:6789 ([127.0.0.1]:6789)' can't be established.
RSA key fingerprint is 60:b3:a2:6b:3d:f7:d1:a6:xx:7b:13:8c:ea:98:66:35.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added '[localhost]:6789' (RSA) to the list of known hosts.

after this, you need to setup your firefox to use sock proxy 9050


here's the result : (officially, it should be get 512kbps only, we can multiple the speed by this tunneling)


ping test result

No comments:

Post a Comment