OSCP+ Notes
  • 📙oscp+ notes
  • Reconnaissance
    • Discovery
      • DNS Hostname
      • Subdomain Discovery
      • Directory Discovery
    • Host Scan
      • Nmap
  • Enumeration
    • Services
      • FTP
      • SSH
  • Misc
    • SSH
    • RDP
    • File Transfer
    • Full Interactive Shell
    • Pivoting and Tunneling
Powered by GitBook
On this page
  • SSH
  • Chisel
  1. Misc

Pivoting and Tunneling

SSH

Pivoting through SSH

ssh -L localport:IP:internaport user@machine.com

Pivoting using TOR port

ssh adminuser@10.10.155.5 -i id_rsa -D 9050 #TOR port

#Change the info in /etc/proxychains4.conf also enable "Quiet Mode"

proxychains4 crackmapexec smb 10.10.10.0/24 #Example

Chisel

Attacker

chisel server -p 8000 --reverse

Victim

// Some code

PreviousFull Interactive Shell

Last updated 6 months ago