Chisel

Usage of chisel

On Kali run ./clisel server -p 8000 --reverse.

On box you want to proxy through run ./chisel client 1.1.1.1:8000 R:socks.

Read this: https://0xdf.gitlab.io/2020/08/10/tunneling-with-chisel-and-ssf-update.html

Last updated