Previous

Chisel (HTTP Tunnelling)

  • On attacker, ./chisel server -p 3477 --socks5 --reverse

Reference:

https://medium.com/geekculture/chisel-network-tunneling-on-steroids-a28e6273c683

Download https://github.com/jpillora/chisel/releases/tag/v1.7.3