Pivoting through SSH
ssh -L localport:IP:internaport user@machine.com
Pivoting using TOR port
ssh adminuser@10.10.155.5 -i id_rsa -D 9050 #TOR port #Change the info in /etc/proxychains4.conf also enable "Quiet Mode" proxychains4 crackmapexec smb 10.10.10.0/24 #Example
Attacker
chisel server -p 8000 --reverse
Victim
// Some code
Last updated 1 month ago