Chisel Pivoting

# Chisel offers to encapsulate TCP connexions in HTTP tunnels

# Everything is encrypted using SSH

# Local port forwarding

# Pivot machine

chisel server -p 8080 --host 192.168.2.105 -v

# Attacker machine

chisel client -v http://192.168.2.105:8080 127.0.0.1:33333:10.42.42.2:80

# Local port forwarding + SOCKS proxy

# Pivot machine

chisel server -p 8080 --host 192.168.2.105 --socks5 -v

# Attacker machine

chisel client -v http://192.168.2.105:8080 127.0.0.1:33333:socks

# Reverse remote port forwarding

# Attacker machine

chisel server -p 8888 --host 192.168.2.149 --reverse -v

# Pivot machine

chisel client -v http://192.168.2.149:8888 R:127.0.0.1:44444:10.42.42.2:80

Windows

Chisel is a port forwarding tool for Linux as well as Windows, works over HTTP and can be found here.

# On KALI

./chisel server --reverse --port 9001

# On Windows

.\chisel.exe client KALI_IP:9001 R:KALI_PORT:127.0.0.1:WINDOWS_PORT

Last updated