Bypassing Firewalls With PING!

Поділитися
Вставка
  • Опубліковано 14 жов 2023
  • In this video, I show you how you can modify the payload of an ICMP PING packet to send your own data back and forth through an ICMP tunnel. If a firewall allows pings, then there's a good chance you can set up a tunnel.
    Wireguard video - • Wireguard VPN On Raspb...
  • Наука та технологія

КОМЕНТАРІ • 229

  • @lis6502
    @lis6502 7 місяців тому +6

    awesome content, no shitty intros, no outros, no BGM, just pure juicy meat from end to end.
    Personally i like to do some nasty stuff inside my homelab's network, but utilizing ping's payload as a data carrier is something new and fun!
    I love linux way of thinking - open tunnel, use another layer of communication inside of it and if protocol by its sole nature doesn't support encryption, just add it as an layer :P. I recall the good ol' days of stunnelling smtp traffic where smtps wasn't a common thing.

    • @TallPaulTech
      @TallPaulTech  7 місяців тому +1

      Oh, we don't do dodgy shit around here!... much

  • @paulp1204
    @paulp1204 8 місяців тому +5

    Mate, I love it. Casual but professional to a tee.

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +1

      This video could have been 10 times longer if I'd gotten right into it, but had to end it somewhere.

    • @68HC060
      @68HC060 8 місяців тому

      @@TallPaulTech - I think from this video, one can get started and understand how it works. If there are details that doesn't work out, it should be possible to do look for the answer on the net.
      -So I think the video is just right! 😄

  • @SuperSerNiko97
    @SuperSerNiko97 8 місяців тому +3

    I found this channel last week and it’s already in my top 10 (and I don’t watch any of the mainstream crap), very nice, keep it up!

  • @rogo7330
    @rogo7330 8 місяців тому +4

    The most mindblowing thing to me when I discovered that was that ICMP for some unknown reason allows to send data back and forth, and by default `pong` will send the same peace of data as `ping` have. Why? Idk, possibly admins back then wanted to send ascii goatse to each other through pings or something.

  • @TenForceFalls
    @TenForceFalls 8 місяців тому +12

    I see this could be valuable for bypassing expensive airline internet

  • @statictech7
    @statictech7 7 місяців тому +4

    Bro this outfit is out of control. I love it. You are a legend

  • @68HC060
    @68HC060 8 місяців тому +5

    Very useful! I'd probably never have thought of this.

  • @RobvandenBoogaard
    @RobvandenBoogaard 8 місяців тому +6

    That is some premium content 👌🏻

  • @KeinNiemand
    @KeinNiemand 8 місяців тому +11

    If you can get anything out of a network you can turn it into a tunnel and run everything over it.

  • @TheMadMagician87
    @TheMadMagician87 8 місяців тому +4

    Brilliant mate, that was a new one to me. Thanks for sharing.

  • @cokegen
    @cokegen 8 місяців тому +5

    loving the content man ... keep it up !!!

  • @pcislocked
    @pcislocked 8 місяців тому +5

    didn't watch the video yet, but I remember softether having the functionality of setting up L2 tunnels over icmp or even DNS.

  • @gaborungvari784
    @gaborungvari784 8 місяців тому +1

    veeeeery nice :) thx a lot for the vid! Please keep creating similar ones, this was really insightful!

  • @TallPaulTech
    @TallPaulTech  8 місяців тому +67

    It don't mean a thing if it ain't got that ping

    • @LowOutput
      @LowOutput 8 місяців тому +7

      Doowah Doowah Doowah Doowah Doowah Doowah Doowah Doowah
      I mean
      Echo request echo reply
      Echo request echo reply

    • @LowOutput
      @LowOutput 8 місяців тому +3

      So in all seriousness-if you are the owner/operator of the system with the captive portal, maybe consider disallowing ICMP or restrict the allowed source/destination addresses for ICMP traffic to avoid being subjected to this type of attack.

    • @Mr_Sh1tcoin
      @Mr_Sh1tcoin 8 місяців тому +1

      Shabba

    • @brunoblattlicht7081
      @brunoblattlicht7081 8 місяців тому +1

      I figured this one out on my own by accident. I was using my wireguard vpn and my device connected to a guest network, then i immediately connected to the vpn and I was connected to the internet. I didn't have to sign in and I had never used the network before.

    • @damiendye6623
      @damiendye6623 7 місяців тому

      ​@@LowOutput don't block icmp just the ping element blocking all icmp is bad on so many levels

  • @just_david_for_u
    @just_david_for_u 8 місяців тому +1

    Nice! Well done. And thanks for sharing, very clear setup. I'll try this myself

  • @Canthus13
    @Canthus13 8 місяців тому +6

    Same idea as DNS tunneling. I've used it to run OpenVPN through pay wifi APs. Fun stuffs.

  • @boozlightyear
    @boozlightyear 8 місяців тому +2

    Great content! Keep up the good work

  • @termireum
    @termireum 8 місяців тому +2

    Nice paintings!

  • @PLAY-sd4hy
    @PLAY-sd4hy 8 місяців тому +2

    This is awesome man 😄

  • @MrSuperSnuiter
    @MrSuperSnuiter 8 місяців тому +2

    Awesome tutorial. Thank you for posting.😀

  • @jeisonsanchez4842
    @jeisonsanchez4842 8 місяців тому +8

    I like how you broke this down to byte sized pieces. Subscribed!

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +1

      I also take requests :)

    • @datpudding5338
      @datpudding5338 8 місяців тому

      Gotta love the pun xD

    • @Jamesaepp
      @Jamesaepp 8 місяців тому

      @@TallPaulTech how about an echo request?

  • @RonDLite
    @RonDLite 8 місяців тому +8

    DNS port usually works as well

  • @maximus6884
    @maximus6884 8 місяців тому +6

    This chanenel has been on fire!

  • @agritech802
    @agritech802 8 місяців тому +1

    That's so cool, thanks for sharing 😃👍

  • @asheglenn
    @asheglenn 7 місяців тому +4

    This is exactly the reason to drop ICMP packets in your firewall, really informative!

    • @patrickelliott2169
      @patrickelliott2169 7 місяців тому +2

      Kind of pisses me off though. There are reasons these tools where developed, and sometimes it's useful to know that a problem is not your ISP, or something on your own network, but something in the damn middle. While I couldn't do anything about it at the time, not having the skills to do so, there was a point years back where some idiots screwed up major branch of the backbone between California and a mess of servers some place between northern California and the site in Oregon I was trying to reach. Virtually everyone else, all over the country, could still get there, but thanks to the ironically "usually" useful fact that in this day and age they route via the fastest path and severely limit the networks ability to fix itself by hunting alternatives, literally everyone in Southern California, Arizona, probably parts of Navada, etc. couldn't reach anything in that area for nearly 4 months, until they finally fixed what ever broke. Now, without ping, and uts related tracert I would had no f-ing clue what the problem was, or been able to figure out that, ifiotically, anything routing via NY, instead of California, could still access them. Now, imagine you are someone relying on a server in that area and half your customers are unable to get to your site, but every system on the network has decided to not "limit" what such packets can do, and/or implement solutions to stop someone using it to get around your systems, by checking the flipping packets to make sure they are legit packet requests, instead of something hijacking it, you just disabled all ability to even use the tool... For me it was an inconvenience, for a company it could be thousands of lost customers, hours, or days, or worse, wasting time trying to find soneone that knows what the f is going on, and when it will be fixed, and let's not forget lost income.
      All because you can't use network diagnostics tools to find were on the internet the failure is happening and flipping call the companies at the point before failure and ask, "What the bleep is going on?"
      Just.. annoys the heck out of me.

    • @asheglenn
      @asheglenn 7 місяців тому +1

      @@patrickelliott2169 I definitely understand that frustration, just a thought but you could have a bare bones pi with a Linux os just to perform those two commands in the DMZ portion of your network not sure how that would look or even if it is a good idea.

    • @patrickelliott2169
      @patrickelliott2169 7 місяців тому +1

      @@asheglenn If it's my own network odds are I would either have alternate tools, or not have it disabled internally - just at the external points of access.
      The issue is generally diagnosing what may be going on someplace between you and another network. However, I have found that even some links on the internet own backbone get "disabled", possibly by overly paranoid ISPs that you end up passing through in some manner. This has rendered any ability to determine where your traffic is actually going problematic. And, honestly, I can see it being an issue if someone managed to spoof DNS somehow, and you might be paranoid enough of this to want to figure out, roughly, if the server you 'think' you are trying to talk to is actually in Nort America, when it's been spoofed and you are actually talking to something that inexplicably traces to a, "last jump before I got there", in China, or something.
      Not that I have a reason to a) be that paranoid, or b) actually design something to check that. Just... sometimes companies insist on ignoring why something exists, or why it needs to keep working, or the possible consequences of it no longer doing so, if they can find a simplistic short cut. This just flat out bugs the hell out of me.

  • @don5062
    @don5062 8 місяців тому +8

    Just my opinion but, any Admin who cares enough to set up a firewall but doesn't block ping is really missing the low hanging fruit. I have yet to see, in a professional setting, a system that didn't block ping by default.

  • @darrenburke8566
    @darrenburke8566 8 місяців тому +2

    Thanks for the knowledge, great video

  • @Anonymouzee
    @Anonymouzee 8 місяців тому +1

    dude,,, nice info... 👍
    and I like the "Blues-Brothers" style!!! 😎
    but if you pay attention at 15m:11s the sign at the garage door is trying to trick you to "attack the hydrant"... 🤔
    (we have to always aware of this tentative distractions... 🤣)

  • @sternik8936
    @sternik8936 8 місяців тому +1

    Pretty cool stuff

  • @evolv_85
    @evolv_85 8 місяців тому +1

    Hey, just come across your channel. Interesting stuff. Will have a look through your content. Have a great weekend.

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +1

      Okay, so out of curiosity, how did you end up here?

    • @evolv_85
      @evolv_85 8 місяців тому +1

      @@TallPaulTech Came up as a recommended video on my feed and I'd recently installed a new firewall and done a ping test! Was the perfect moment!

    • @TallPaulTech
      @TallPaulTech  7 місяців тому +2

      Ah, so that's how this game works.

  • @mahmutdikcizgi9773
    @mahmutdikcizgi9773 8 місяців тому +2

    subbed very smart idea.

  • @Gin-toki
    @Gin-toki 8 місяців тому +3

    Really informative video, thanks!
    A question, will this affect data speed?

  • @robmckennie4203
    @robmckennie4203 8 місяців тому +3

    This is a really cool video, I've been fascinated by networks and tunnelling ever since i started reading rfcs and man pages when i was 15 or 16, about 11 years ago. Something i learned about from Jason D that might be useful here is network namespaces, not just for simplifying the route setup (you can just slap a /0 route in your 'container' namespace and you're good to go) but you could also use a namespace to isolate the icmptx program from the tun interface, allowing you to answer pings through the tunnel in the usual fashion (different namespaces can have different values for all the properties like icmp_echo_ignore_all)

  • @bozallen
    @bozallen 8 місяців тому +1

    Brilliant!

  • @PelDaddy
    @PelDaddy 8 місяців тому +4

    Thanks for this.
    Why would providers of wifi allow ICMP anyway? I have seen many do not. Some do allow DNS (tcp even) with no auth either. So I run a sshd on port 53 that can be used for forwarding.

  • @rogo7330
    @rogo7330 8 місяців тому +2

    I stumbled upon VERY old peace of code that does proxy through ICMP exactly like this. It's not 100% sollution though because ICMP can be blocked as well and you need a server that will speak to you with the same handmade protocol. There is that.

  • @honest8bob
    @honest8bob 8 місяців тому +1

    ingenious!

  • @dc95811
    @dc95811 8 місяців тому +4

    I have seen different devices that had a 'ping reply reject' option. I use to think that would be dumb thing to select, what harm could a ping reply do?

  • @dingokidneys
    @dingokidneys 8 місяців тому +2

    And I thought that ping was just: BEEP ... BOOP.
    Very cool indeed.

  • @2Fast4Mellow
    @2Fast4Mellow 7 місяців тому +9

    That is a very bad captive portal. We have captive portals at our office, but the AP put you into an isolated network (/29) which the only server you can connect with the the authentication server. Once you're authenticated, a gateway to added to your 'personal' network and you can access the internet. The /29 also prevent guests from snooping on each other.
    Aside from icmp tunneling, one could also employ DNS tunneling, but that is easier to block as most AP's have DHCP and set the DNS you are allowed to use. It is not hard to block other DNS servers. Captive portal providers that don't understand user isolation mode should not exists. I knew aboyt icmptx, but didn't think of nesting WG together. That is actually a smart and sensible thing to do. Of course icmp speeds aren't that good. Even on our regular network, the gateway is traffic shaping icmp traffic (prevent flooding)...

    • @TallPaulTech
      @TallPaulTech  7 місяців тому +5

      Mate, you're spot on. Some people get it, and some don't.

    • @daveogfans413
      @daveogfans413 7 місяців тому +2

      @@TallPaulTech Quality videos attract quality comments. Subbed just now.

    • @TallPaulTech
      @TallPaulTech  7 місяців тому +1

      The comments are a mixed bag :)

  • @hygri
    @hygri 8 місяців тому +1

    Mmm... cool. Be using that!!

  • @qualitycontent5750
    @qualitycontent5750 8 місяців тому +1

    Ty for this

  • @drtidrow
    @drtidrow 8 місяців тому +4

    I actually got to know the guy who originally wrote 'ping' - he was a senior engineer at the Army Research Labs in Aberdeen Maryland. Very smart and experienced guy, probably could have been making triple what he did as an Army employee if he went to work for a big IT company.

    • @blancfilms
      @blancfilms 8 місяців тому +4

      "I know the guy who wrote ping" is such a weird flex hahaha 😂

  • @lewsdiod
    @lewsdiod 8 місяців тому +1

    Wow, NEAT!

  • @Melds
    @Melds 8 місяців тому +2

    I have policing with 100 bytes max for ICMP and 10 pps, so while this would work, the throughput is slow modem speeds.

  • @tfr
    @tfr 8 місяців тому +6

    my schools network firewall has blocked everything except for tcp 80 and 443. no vpns, dns or icmp (or anything else) can get through. i’ve had to make my own tunneling protocol from scratch to get past. i’ve had to write a program that sets up a listener udp server locally and tunnels incoming connections over tcp to a remote server to bypass the firewall. the remote server then translates it back to standard udp and sends it to its destination. in my case, i’m using wireguard over this udp-to-tcp tunnel protocol to ensure my stuff is encrypted on transport since the firewall doubles up as a DPI. the only thing obvious about this protocol is the fast it opens a http websocket connection to a remote server since it’s obviously on tcp 443. besides that, all flowing data is encrypted by wireguard. it’s pretty stealthy but my own protocol is probably really insecure hence need for wireguard on top of

    • @Linux333
      @Linux333 8 місяців тому +2

      Skid

    • @danielp7219
      @danielp7219 8 місяців тому +2

      @@Linux333 nah, this guy seems like he knows what he's talking about.

    • @danielp7219
      @danielp7219 8 місяців тому +1

      interesting might actually try this.

  • @musicbyerland
    @musicbyerland 8 місяців тому +3

    huh, would not have thought to use ICMP to tunnel, but it's so obvious is retrospect and WAY more likely to work by default for basic captive portal installs... I feel like this is the first clever ICMP-related hack since the good ol' Ping of Death in the 90s.
    Edit: gah, icmptx is old and I feel old

  • @VirtuelleWeltenMitKhan
    @VirtuelleWeltenMitKhan 8 місяців тому +4

    Always asked myself if it would be possible to exploit ICMP for data transfer .... thx

  • @DeadlyDragon_
    @DeadlyDragon_ 8 місяців тому +8

    Im a network engineer myself, this could definitely work in SOME scenarios. But you get into enterprise environments where ping is blocked for security reasons all of those ICMP packets will either be dropped or a reset will be sent back etc. I am curious to see if the likes of palo alto / fortigates layer 7 features would be able to catch this though as abnormal ICMP traffic.
    One couod absolutely build a custom application in these firewalls to restrict the size of pings allowed to the point that this utility is unusable.

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +3

      ICMP doesn't have resets, as they don't have a session to reset as TCP in layer 4 does.
      As for a Palo Alto, I tried this through my PA-200 which I was going to put in the video but didn't. They have a rule for ping and another rule for ping-tunnel. On a very quick test, even only allowing ping through enabled me to make this tunnel. I'd have to dig into it properly to be sure of how it works through that though, which I couldn't be bothered for UA-cam :)

    • @DeadlyDragon_
      @DeadlyDragon_ 8 місяців тому +1

      @@TallPaulTech interesting, I need to pick up a palo for my homelab at some point price is a bit daunting to swallow though. I currently have an srx-300 I need to put back into service to swap my udm-pro out

  • @pete3897
    @pete3897 8 місяців тому +4

    Back in the 90s we did this with DNS TXT records :)

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +6

      Back in the 90's I still had my Commodore Amiga :)

    • @wva5089
      @wva5089 8 місяців тому

      I agree using VPN over DNS more likely to work. Some hotspots block icmp when you've even logged in

  • @5urg3x
    @5urg3x 7 місяців тому +3

    Sometimes they will also allow DNS traffic out as well. You can tunnel over that too. I did this 20 years ago in high school on my schools network so I could play counter strike lol.

    • @TallPaulTech
      @TallPaulTech  7 місяців тому +2

      Slacker!

    • @Ztaticify
      @Ztaticify 5 місяців тому

      Your latency must've been awful

  • @user-rt1lw3ds6q
    @user-rt1lw3ds6q 8 місяців тому +4

    Almost makes me want to build out a pfSense router instead of my Ubiquiti

  • @joerockhead7246
    @joerockhead7246 8 місяців тому +3

    that was fun

  • @SwissPGO
    @SwissPGO 8 місяців тому +5

    I played with the idea of using ping for tunneling but never knew the tools were available so easily.
    What about performance of such a tunnel?
    and... subscribed

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +4

      I could test it in lab conditions, which I think would be pretty high speed, as I don't see why it wouldn't be. The unknown would be the public networks that would bring all the variables into it. If I did it in a lab though, you know people would just say "yeah, but that's in a lab".

    • @andrewborntrager7909
      @andrewborntrager7909 8 місяців тому

      If you are accessing your home network and using that as your internet server, then you will be at least restricted by your home internet's upload speed (which I think will be your download speed).

    • @SwissPGO
      @SwissPGO 8 місяців тому +1

      @@andrewborntrager7909 10 Gb fibre... wan and doing 10 Gb inside also, I have no worries about that ;-)
      There are few general purpose sites that can match the speed actually.
      And... I'm living in the swiss countryside with direct view on the mountains - just perfect location!

  • @JeffHochberg
    @JeffHochberg 8 місяців тому +6

    Yeah you made me decide to start wearing a lab coat when I go to work. It really is justified…it’s a messy job.

  • @havkacik
    @havkacik 8 місяців тому +2

    Increidble. That's pretty cool. Setup via the script is pretty quick. Have you experienced all hotpot working just as easy as this one? I presume that if ping is blocked by firewall at the wifi hotpot the whole thing won't be working. Correct?

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +2

      Correct.

    • @Melpheos1er
      @Melpheos1er 8 місяців тому +2

      It's very rare that ping is blocked. Most admin keep it available for debug but that's obviously not the best thing to do but that's a cost to pay. To be honest I leave it on but I do not manage wifi and our physical network is 802.1x certificate secured + auth

  • @augustedrifande6017
    @augustedrifande6017 8 місяців тому +1

    Woahwow, I slithy deformed my Wow (so sorry, is gracefully time to show this video).

  • @jordanrox007
    @jordanrox007 8 місяців тому +2

    This is cheeky..... hahaha

  • @CoolAsFreya
    @CoolAsFreya 8 місяців тому +4

    Ironic that it's tunnelling using ICMP ping protocol, but you can't use ping to test the connection through the tunnel!

  • @conodigrom
    @conodigrom 8 місяців тому +11

    Free tip from a colleague: if you're tall you wanna raise the height of your monitors by around 10 inches, judging by the video. Your neck and back will thank me later.

  • @capability-snob
    @capability-snob 8 місяців тому +1

    There's a Nong Nang Ning where the trees go Ping! And the teapots jibber-jabber-joo.

    • @JB_inks
      @JB_inks 8 місяців тому

      I wrote an essay on that poem at school many many years ago!

  • @ashkenaze
    @ashkenaze 7 місяців тому +1

    ping is an indespensable network tool and should not be dropped just because some kids used it maliciously. it just have to be able to be governed, such as. allows only limited rate and amount of ping from the same source (1p/s max.1000p/hr), putting it into an efficient algorithm is a different matter, though.

  • @realcygnus
    @realcygnus 8 місяців тому +1

    Nifty

  • @mikebusse6787
    @mikebusse6787 8 місяців тому +1

    what is the program called where you display all wifi infos from the telephone both with the wifi symbol on top?

  • @user-kl6qj9lc5y
    @user-kl6qj9lc5y 7 місяців тому

    little confused about 1 thing. where doed the address 8.7.6.5 come from.

  • @bjornroesbeke
    @bjornroesbeke 8 місяців тому +6

    Dummy me, ticking the checkbox "allow ICMP ping through gateway" in a web interface, thinking "now that doesn't hurt, does it? It'll make it easier to debug network issues".

  • @ArindamGhoshal
    @ArindamGhoshal 8 місяців тому +2

    wow wow wow

  • @tiran133
    @tiran133 8 місяців тому +8

    Now try it on a airplane :)

    • @cocosloan3748
      @cocosloan3748 8 місяців тому

      Yeah sure. He should buy a plane ticket and sit there typing on the laptop - and then turn return - only because you requested 🤣🤣

  • @davocc2405
    @davocc2405 8 місяців тому +6

    That was REALLY interesting indeed - I'm looking to build a Pi Zero 2W as a pocket hop-on router (so it seeks out open WIFI relays, connects and then routes a personal wifi lan through a tunnel established on that picked up interface).
    Question though - wouldn't most of these services detect unusually high activity on ICMP and treat it as a potential attack or security risk? I'm vaguely remembering large scale ping activity to a set address being interpreted as a saturation DDOS attack method, is this correct?

    • @skywskyw
      @skywskyw 8 місяців тому +1

      Yes they should be. Usually modern firewalls are now 'payload aware' devices that inspect anything with regards to some traffic baseline set by cybersecurity analysts. So if ICMP traffic is allowed (first vulnerability as it should be disabled once network build is completed), firewall will surely trigger alert by detecting variable payload in ICMP packets (usually constant and small value, some tenth of bytes). So chances of exfiltrating data this way are weak on well protected networks. However, this is an extremely interesting technical approach and very educative, thanks to Paul !

  • @ryanglover5962
    @ryanglover5962 7 місяців тому +1

    LOL at the 4:00 mark. Some script kiddies are going to take you literally and learn life lessons the hard way. I love it.
    You showed up on my feed either because I've been binging David Plummer or because I was shopping for a Flipper Zero; so there must be something good here. Subscribed.

    • @TallPaulTech
      @TallPaulTech  7 місяців тому +1

      It's all good here, no matter what they tell you ;)

  • @Carl_Georg
    @Carl_Georg 8 місяців тому +5

    Neat hack

  • @johnny_gtr
    @johnny_gtr 8 місяців тому +6

    Not sure if I’m tuning in to the channel now for content or the clothing 😜

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +1

      Well, somebody had to do it.

    • @johnny_gtr
      @johnny_gtr 8 місяців тому

      @@TallPaulTech just pulling your chain (like your tailor! 😜)
      Great content as ever dude! Keep it up.

  • @cheako91155
    @cheako91155 7 місяців тому +2

    I don't know any application that does it, but instead of using a tun device doing a datagram stream tunneling a single unix socket would remove a level of complexity.

    • @cheako91155
      @cheako91155 7 місяців тому +1

      Also the level of mangled icmp fields should be configurable, so that you can eak out every bit of available space on the link you have. Plus instead of a magic number, a checksum(simple parity) would be better... especially if it was salted(using a key derived by difhel) to evade classification.

    • @TallPaulTech
      @TallPaulTech  7 місяців тому +1

      I like your thinking. It would add complexity to the program of course. One day I'll look deep at how the ping via my mobile network modified the ICMP packet, so ping worked but was changed, making the tunnel unusable.

  • @theohallenius8882
    @theohallenius8882 8 місяців тому +3

    Wow this is game changing!

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +6

      And what game exactly are you playing?

  • @vladimirfox5750
    @vladimirfox5750 8 місяців тому +1

    Oh that’s awesome. Could you help me with my NAT66 setup for my IPv6. Yes I know, but it’s my only option.

    • @TallPaulTech
      @TallPaulTech  8 місяців тому

      Sure, I did a video on that.

    • @vladimirfox5750
      @vladimirfox5750 8 місяців тому

      @@TallPaulTech I’m afraid my setup is even more complicated than the video goes into. Long story short. I use a VPN provider (Mullvad) that has given me a single /128 IPv6 using FFCE allocation. I’m using wireguard and a Debian computer that I turned into a Router using VLANs and iptables, etc. I got the v4 portion working perfectly and been working for years but I now require v6 for work since they switched to v6 only. But I can’t seem to figure out the v6 portion no matter how much I try and research. Maybe you can help and have potential video out of it. It’s like double natting on v6 but it’s my only option. The V6 works fine on router itself. I can’t seem to forward to my VLANs.

  • @gangstaberry2496
    @gangstaberry2496 Місяць тому

    What is the name of the software you're using?

  • @MistahHeffo
    @MistahHeffo 8 місяців тому +2

    WG over ICMPTX... It's tunnels all the way down!

  • @AL6S00740
    @AL6S00740 8 місяців тому +1

    Holy shit.

  • @mrhassell
    @mrhassell 8 місяців тому +3

    Blocked UDP / ICMP echo... no love from above.

  • @lilkittygirl
    @lilkittygirl 8 місяців тому +3

    Cool things that literally are never used in the real world.

  • @adrianceasar5620
    @adrianceasar5620 8 місяців тому +2

    by default new firwalls have icmp filtered .. maybe DNS tunel .. have a chance

    • @FrostByte112
      @FrostByte112 8 місяців тому

      It's nothing new, it's been there since 1999. It's a choice.

    • @t0biascze644
      @t0biascze644 8 місяців тому

      DNS tunel wont work since often custom dns servers are blocked

  • @simidachong9191
    @simidachong9191 8 місяців тому +4

    May I know what software you use for capturing the ping ?

    • @makian_real
      @makian_real 8 місяців тому +5

      Looks like wireshark

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +3

      Either Wireshark, tshark, or tcpdump.

    • @ace6664
      @ace6664 8 місяців тому +2

      he is using LEARN THE BASICS... dumbass
      mr i watch technical videos without any technical foundations.

    • @timgeel260
      @timgeel260 8 місяців тому +14

      @@ace6664 Why are you being so rude to someone trying to learn the basics by asking questions?

    • @realcygnus
      @realcygnus 8 місяців тому

      @@timgeel260 Ironically, they need noobs to convince themselves that they alone are the GOAT typically. There are no dumb Q's so long as they're legit IMO. Sure, there may be a time & place for certain things but if even youtube comments have such restrictions we're doomed. Makes for an ideal stackexchange 💪mod though.

  • @SecretLetters
    @SecretLetters 8 місяців тому +2

    I clicked on this video soley because you look like Adam Pearce from WWE

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +1

      I just looked him up. How the hell do I look like him?!

  • @poddmo
    @poddmo 8 місяців тому +2

    How would you control for it? block icmp, rate limit, DPI IDS? It's very disapointing that telstra haven't got that locked down.
    ps mum says hi

    • @rogo7330
      @rogo7330 8 місяців тому +2

      Not allowing anything go to the internet from this IP until it it will talk to the captive portal and that portal will say that this abonent is ok to go out.

    • @poddmo
      @poddmo 8 місяців тому +1

      Perhaps the more interesting question is: why have they allowed it?

    • @68HC060
      @68HC060 8 місяців тому +3

      ​@@poddmo - likely for making their own diagnostics easy. 😃

    • @Darkk6969
      @Darkk6969 8 місяців тому +1

      Lock it down by restricting to known IPs for troubleshooting purposes.

  • @kritikusi-666
    @kritikusi-666 8 місяців тому +1

    do you have any tutorials how to setup WireShark on Windows? It is probably a very noob question, but just wondering if there is anything special (prereq required) before setting it up. Great content btw. I saw your Tesla post on HN, that is how I found you.

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +1

      I don't use Windows, so I don't know. Also, what's HN?

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +1

      Ah, Hacker News.... haha, damn, I see it there now.

    • @VitisCZ
      @VitisCZ 8 місяців тому +2

      On windows you just install wireshark and it installs it's network capturing driver automatically. Just make sure to reboot after install and everything should work fine

    • @kritikusi-666
      @kritikusi-666 8 місяців тому +1

      thank you@@VitisCZ

  • @Greebstreebling
    @Greebstreebling 8 місяців тому +4

    pings don't get through my firewall :) :)

  • @bluetrepidation
    @bluetrepidation 8 місяців тому +1

    How do I host services over an ISP that uses GNAT?

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +1

      You have to have a public IP address that you can use.

    • @FrAllard
      @FrAllard 8 місяців тому

      You would need a VPS, hosted in a data center, similar to providers like Linode (which sponsors many UA-cam videos). From your home router or the server where you wish to host services, establish a WireGuard tunnel to that VPS. Afterward, set up iptables rules to both forward traffic from the VPS IP address and masquerade it, sending it through the tunnel to your server.

    • @bluetrepidation
      @bluetrepidation 8 місяців тому

      Thanks for the replies. So I need to tunnel though a service/server.

    • @LampJustin
      @LampJustin 8 місяців тому +1

      ​@@bluetrepidationnot necessarily. You can also just use IPv6. Even if you're behind a cgnat you'll have a public IPv6 prefix to use.

    • @zorbatron216
      @zorbatron216 8 місяців тому

      @@LampJustin Even though it's 2023, not all ISPs give out IPv6 prefixes so they may be out of luck for a 100% home-hosted solution.

  • @Leiton1985
    @Leiton1985 8 місяців тому +6

    Next vid… top hat.

  • @veterantruthtube3298
    @veterantruthtube3298 8 місяців тому +1

    This way behind me. Lol

  • @fghdfghdfghdfg
    @fghdfghdfghdfg 8 місяців тому +4

    Fuckin Heisennerd - Breaking NaT 😂

  • @Curttzy
    @Curttzy 8 місяців тому +3

    Router? Public IP ?? Please reply?

  • @j-dev2605
    @j-dev2605 Місяць тому

    excuse me sir i am confused a bit ... isn't this trick just about to connect to your home network with VPN/ICMP TUNNEL through telstra wifi network ?? so if it's right i think the concept of bypassing captitive portal like that is pointless ... because you are finally using your own network ...

    • @TallPaulTech
      @TallPaulTech  Місяць тому

      I think you've missed a whole lot of things.

  • @_Stin_
    @_Stin_ 8 місяців тому +4

    But you didn't bypass the firewall with ping, though :/
    Why not just call the video 'Bypassing firewalls using icmptx'?

  • @cougarmain
    @cougarmain 8 місяців тому +3

    YAY we becoming hackers now!

    • @68HC060
      @68HC060 8 місяців тому +3

      True. The word "hacker" has been abused way too much. A hacker is technically someone who gets something to work by fixing it a way which is not 'traditional'. 😉

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +1

      Exactly.

  • @HyperVectra
    @HyperVectra 8 місяців тому +4

    5:36 - Remember AI has learnt to guess passwords based on the sounds the keycaps make as you punch them in.. just sayin..

  • @sideloadedwaffle
    @sideloadedwaffle 8 місяців тому +1

    Me when icmp is blocked

  • @stephenurquhart4117
    @stephenurquhart4117 8 місяців тому +5

    Secured by Telstra😂

    • @HyperVectra
      @HyperVectra 8 місяців тому +1

      lol they have never secured anything... except maybe the luck of using PSTN which stopped phreaking

    • @dronespace
      @dronespace 8 місяців тому

      ​@@HyperVectralove your profile picture
      Netscape nostalgia

  • @PowerUsr1
    @PowerUsr1 5 місяців тому +1

    I’m running a Palo Alto…this does not and cannot work hahaha

  • @FrostByte112
    @FrostByte112 8 місяців тому +3

    With your permission, can I use this video to show some of the government (my current client) here how easily their NGFW is bypassed? Some people hold by high or low that the network is secured because the firewall is "next generation"...
    The point isn't to block ICMP, the point I'm trying to make is that securing all outgoing connectivity is a extremely difficult thing to do without draconic measures.

    • @TallPaulTech
      @TallPaulTech  8 місяців тому +6

      It's UA-cam. Anyone can click it I'm sure.

    • @MistahHeffo
      @MistahHeffo 8 місяців тому +3

      Don't show them the video.. A LIVE DEMO will get the point across far more efficiently!

  • @rainbowtrout8331
    @rainbowtrout8331 8 місяців тому +1

    Mate, great content.. Just friendly advice just bleep out the "company" you tested this on..