urzayElv
Aug 07 2015

Connect to ssh shell through 443 port
7  3K+ {{tagitem.name}}
I want to connect myself to the ssh shell, but through 443 port,
I may do this, by changing /etc/ssh/sshd_config file, but I think, I do not have permission to modify that file,

Any idea?
can i get some help
iRaiinstorm    Aug 09 2015
If you are connecting via ssh, you need to use port 22. SSH is by itself already secured.
Staff StephenS    Aug 14 2015
Yo StephenS, they asked if they could connect through port 443, maybe because their ISP blocks port 22, etc. port 443 won't be blocked because HTTPS uses it.
noteness    Aug 28 2015
up this request. I have the same problem too - my network proxy at work is prohibiting all outgoung connections except to 443 and 80 ports. Is there possibility to have ssh connection to xShellz at these 443 or 80 ports?
genom    Jan 06 2016
Hi StephenS, I also want this as my company blocked all outgoing traffic for port 22.... so if you can allow the we use port 443 to do the ssh connection, it will be a good news to us! Please help!
adshk    Aug 10 2016
That's the same problem I'm experiencing. We use ssh for different reasons, so for the purpose of ssh tunneling port 443 is unblocked by my ISP
mikrotiktriplenine    Jul 07 2017
ME TOOO!
zepperdude    Mar 26 2019

Please Login or Sign Up to leave a reply.