Linux serverlinux web serverNETWORK ADMINISTRATIONS

How to Access your Raspberry Pi via SSH over the Internet (port forwarding)

Learn how to port forward so you can access your Raspberry Pi via SSH from anywhere in the world over the internet.

Find more at https://tonyteaches.tech
Check out my vlog channel @TonyFlorida

#raspberrypi #ssh #portforwarding

source

by Tony Teaches Tech

linux web server

50 thoughts on “How to Access your Raspberry Pi via SSH over the Internet (port forwarding)

  • My provider, unfortunately, does not offer the option of Static IP Addresses. However, I have found a clever workaround to this limitation. By utilizing a VPN, I am able to remotely tunnel into my network, granting me full control over my entire home network.

  • Can you also use other ports than 22?

  • how do i do it with an arris att router

  • don't expose SSH and RDP like this to the internet without hardening!

  • One friendly suggestion. Please draw network diagrams and corresponding animations to explain how the ports are forwarded or where the ports are open and where it needs to be forwarded.

  • what happen if you dont have static ip for your router? most isp wont give static ip for cheap internet subscription

  • if you ISP gave u a NAT'ed IP address to your router then it is impossible to do port forwarding.

  • Hey, thanks for the video.
    Is it possible to access multiple local webserver??

  • How to make router ip static without purchasing??
    I tried some services like no-ip but when the router reboot or sometimes later the public IP get's changed and if I'm outside I don't know the public IP of my router then how I can ssh cause no ip also not changing the previous ip to new.
    Plz help……

  • This video answered my questions perfectly. I just have one quick question. While researching port forwarding I've seen a lot of people online talking about risks to brute force attacks from outside. I just want to be able to SSH into and communicate over TCP with my raspberry pi while I'm in school. My pi is running Ubuntu Server 20.04.5. If I enable the firewall on my pi, do you think everything would be safe?

    Edit: nevermind, I found out I could just set the Ubuntu firewall (ufw) to only accept tcp connections (and ssh) over port 22 coming from specific IPs. i have it set to only accept form my router and my laptop's local (home network) ip address. once i get to school i'll add my computer's local ip from their network. i think this will be safe.

  • if i have a pdf on the raspberry pi how do i view it on the phone?

  • on my router it says to input a LAN and WAN port should i just do 22 for both

  • can you tell me how to give someone access to your pi using your router

  • can you pls tell me how to give someone access to your pi with your public ip

  • Thank you, i've been searching for a solution forever

  • Is there any kind of risk for doing this on a RaspberryPi 4, i don't think Raspberry has a firewall, and if it has it, it might not be as safe as the one in windows 10

  • You can make a new port number and assign it to http requests. Nothing they can do to stop it.

  • thank you. I had my ssh server locally, but now that we can leave our houses again I need to be able to access it from elsewhere…..

  • If I want to ssh to 2 rpi How do I choose which one? 🤔 👍

  • I know in the video, the file hi.txt was new, so :wq is perfectly fine. Tip: Get in the habit of using 😡 instead of :q or :wq with vi variants. When just reading/viewing a file, using 😡 will exit without modifying the file's timestamp (useful with backup solutions that use in part, file timestamps for backups). Where as :q will modify the file's timestamp, regardless if the file was edited or not. Also, 😡 acts the same as :wq for modified files.

  • Is this safe ? I mean every other tutorial to do this uses a VPN, I don't know why if it's that simple !

  • I rarely like stuff, but this gets one from me. Very good video, helped a lot. Thanks

  • Great video!
    Will running a server on this port allow me to connect to it? Or is SSH different in some fundamental way?
    I’ve only used it for remote connecting, so the concept isn’t landing for me

  • As a newbie, this video helps me perfect!!!!! Thanks I've subscribed and clicked thumbs up!!!!! Thanks!!!

  • Perfect, this it exactly what I was looking for. Answer to all my questions related to the remote ssh. Thank you kindly!

  • Hi! Just a little heads up. I forwarded port 5900~5910:TCP on my modem (this port is for VNC) and was able to use my 'whatsmyIP' IP-adress as connection adress in VNC viewer. This was sufficient to be able to remotely control my RPi! For me, the SSH port did not work, so this might be a solution for anyone with the same problem! 🙂 Cheers

  • Hey, will it work if I don't have a real ip? Cause I have a shared ip

  • I am unable to access my webserver on the raspberry pi as when I try to access the web page by entering the public IP along with the port number, it opens up my router login page which asks for username and password. I entered the username and password but it didn't work.
    I am using port 8080 and it's not blocked as I checked it online.
    I don't know what to do.
    Please reply back asap.

Comments are closed.