Re: bypassing employer s proxy to surf anonymously

From: misiu (misiu_@gmx.de)
Date: Tue Jun 13 2006 - 17:37:05 EDT


gimeshell@web.de schrieb:
>
> Perhaps there is some technique to hide data in unsuspicious packets?
>
> regards,
> gimeshell
>

I would run sshd at port 443 (https)
And use on the client machine http://www.agroman.net/corkscrew/
For me it is the best, to hide traffic. Its all based on SSL.
HTTPS and SSH
It is harder to detect, as far as I know, noone monitors remote-server
IP's. Or?

M

------------------------------------------------------------------------------
This List Sponsored by: Cenzic

Concerned about Web Application Security?
Why not go with the #1 solution - Cenzic, the only one to win the Analyst's
Choice Award from eWeek. As attacks through web applications continue to rise,
you need to proactively protect your applications from hackers. Cenzic has the
most comprehensive solutions to meet your application security penetration
testing and vulnerability management needs. You have an option to go with a
managed service (Cenzic ClickToSecure) or an enterprise software
(Cenzic Hailstorm). Download FREE whitepaper on how a managed service can
help you: http://www.cenzic.com/news_events/wpappsec.php
And, now for a limited time we can do a FREE audit for you to confirm your
results from other product. Contact us at request@cenzic.com for details.
------------------------------------------------------------------------------



This archive was generated by hypermail 2.1.7 : Sat Apr 12 2008 - 10:56:05 EDT