SSHuttle

Create Tunnel and Forward port using sshuttle.

sshuttle is a tool for creating VPN (Virtual Private Network) tunnels over ssh. It works by using ssh to forward traffic from the client machine to the server and uses iptables to configure the client machine's routing tables to direct traffic through the ssh tunnel.

# w/o private key
sshuttle -r user@172.16.0.5 172.16.0.0/24

# w/ private key
sshuttle -r user@172.16.0.5 --ssh-cmd "ssh -i private_key" 172.16.0.0/24

Github: https://github.com/sshuttle/sshuttle

Last updated