Tunneling & Port Forwarding


chisel

We should not forget to configure our proxychains.conf accordingly.

chisel server --reverse --port 8080
chisel client 10.10.14.161:8080 R:socks
chisel client 10.10.14.161:8080 R:9000:127.0.0.1:9000
chisel

ligolo-ng

Prepare Tunnel Interface

sudo ip tuntap add user cub3 mode tun ligolo    # Setup the interface
sudo ip link set ligolo up

Setup Proxy

proxy -laddr 10.10.14.161:443 -selfcert        # Setup Proxy

Setup Agent

agent -connect <LHOST>:443 -ignore-cert        # Setup Agent

Configure Session

ligolo-ng Β» session
[Agent : nice@target] Β» ifconfig
sudo ip route add 172.16.1.0/24 dev ligolo
[Agent : nice@target] Β» start
ligolo-ng

ssh

ssh 

Last updated