Socks Forwarding

SSH

From here https://theyhack.me/Proxychains-Double-Pivoting/

ssh -f -N -D 127.0.0.1:1111 carlitos@10.10.10.10

pivotnacci

From here https://github.com/blackarrowsec/pivotnacci

Ligolo‐ng

From here https://github.com/nicocha30/ligolo-ng

chisel

From here https://github.com/jpillora/chisel

It's the same for both Windows and Linux

Server:

chisel server -p 1080 --reverse

Client:

chisel client 10.10.10.10:1080 R:1111:socks

Activate proxy:

# cat /etc/proxychains.conf
# ...
socks5 127.0.0.1 1111

Last updated