1
2
Fork 0
mirror of https://github.com/carlospolop/hacktricks.git synced 2023-12-14 19:12:55 +01:00

GitBook: [master] 429 pages modified

This commit is contained in:
CPol 2021-01-09 12:25:38 +00:00 committed by gitbook-bot
parent 06915d8d21
commit b80432eae7
No known key found for this signature in database
GPG key ID: 07D2180C7B12D0FF

View file

@ -121,45 +121,17 @@ python reGeorgSocksProxy.py -p 8080 -u http://upload.sensepost.net:8080/tunnel/t
## Chisel
[https://github.com/jpillora/chisel](https://github.com/jpillora/chisel)
You can download it from the releases page of [https://github.com/jpillora/chisel](https://github.com/jpillora/chisel)
You need to use the **same version for client and server**
Chisel is a fast TCP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Written in Go \(golang\). Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network. Chisel is very similar to crowbar though achieves much higher performance.
You can do port forwarding \(bind & reverse\), create a socks proxy \(bind & reverse\).
### socks
```bash
root@kali:/opt# git clone https://github.com/jpillora/chisel.git
Cloning into 'chisel'...
remote: Enumerating objects: 33, done.
remote: Counting objects: 100% (33/33), done.
remote: Compressing objects: 100% (27/27), done.
remote: Total 1151 (delta 7), reused 18 (delta 5), pack-reused 1118
Receiving objects: 100% (1151/1151), 3.31 MiB | 19.03 MiB/s, done.
Resolving deltas: 100% (416/416), done.
root@kali:/opt/chisel# ./chisel --help
Usage: chisel [command] [--help]
Version: 0.0.0-src
Commands:
server - runs chisel in server mode
client - runs chisel in client mode
Read more:
https://github.com/jpillora/chisel
./chisel server -p 8080 --reverse #Server
./chisel-x64.exe client 10.10.14.3:8080 R:socks #Client
#And now you can use proxychains with port 1080 (default)
```
![](https://0xdf.gitlab.io/img/chisel-2.webp)
Read more:
* [https://0xdf.gitlab.io/2020/08/10/tunneling-with-chisel-and-ssf-update.html](https://0xdf.gitlab.io/2020/08/10/tunneling-with-chisel-and-ssf-update.html) \(Blog by Oxdf\)
* [https://github.com/jpillora/chisel](https://github.com/jpillora/chisel)
* [https://www.youtube.com/watch?v=Yp4oxoQIBAM&t=1469s](https://www.youtube.com/watch?v=Yp4oxoQIBAM&t=1469s) \(HTB Reddish by ippsec\)
* [https://0xdf.gitlab.io/2019/01/26/htb-reddish.html](https://0xdf.gitlab.io/2019/01/26/htb-reddish.html) \(HTB Reddish by 0xdf\)
## Rpivot
[https://github.com/klsecservices/rpivot](https://github.com/klsecservices/rpivot)