Skip to content

Chisel

Description

Chisel is a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Written in Go (golang). Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network.

Usage

./chisel server -p 8888 --socks5 --reverse
./chisel client 10.10.14.10:8888 R:7000:socks

Proxychains

Add this following line at the end of the /etc/proxychains.conf file.

socks5 127.0.0.1 7000

proxychains -q nmap -T4 -sn 172.10.0.0/24

References